sockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000240)='h', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "dd5d46da64e96f07d0ca714f92af17f89e636b992ecddd2fdb7734f3ddaa6a22e1a677ff6cb1d3bc0da3a7f8d92901a549a74d51768e828d53a5a90041be536b7f9f8011f9fe30c16f8af9b01ea690ed9336e364d303fec7d34fb4cebd0eb3159dd5aa8c"}, 0x68) sendto$inet(r0, &(0x7f0000000180)='\x00', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendto$inet(r0, &(0x7f0000000480)="85", 0x1, 0x1, 0x0, 0x0) close(r0) 04:00:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x7, &(0x7f0000000040)) 04:00:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) rt_sigsuspend(&(0x7f0000000000), 0x8) r1 = memfd_create(&(0x7f0000000040)="74086e750002000000000000008c10f5eb1655470514b382a28ec99801f013940f20bfe6f503d46d31a893f34fed42e6d5249e9bdcc64c26ced22ac0d7fa17a04aecb010522d984127fb91aae0fba850efff715cb62c667291be02dcade4ec5af77d439096f3c4f5493d8ffb", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x6) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:00:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioprio_get$uid(0x3, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x0, r2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'syz_tun\x00', 0x3}) 04:00:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:00:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:00:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:00:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x7, &(0x7f0000000040)) 04:00:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) time(&(0x7f00000000c0)) 04:00:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioprio_get$uid(0x3, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x0, r2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'syz_tun\x00', 0x3}) 04:00:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:00:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:00:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:00:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) time(&(0x7f00000000c0)) 04:00:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x7, &(0x7f0000000040)) 04:00:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000240)='h', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "dd5d46da64e96f07d0ca714f92af17f89e636b992ecddd2fdb7734f3ddaa6a22e1a677ff6cb1d3bc0da3a7f8d92901a549a74d51768e828d53a5a90041be536b7f9f8011f9fe30c16f8af9b01ea690ed9336e364d303fec7d34fb4cebd0eb3159dd5aa8c"}, 0x68) sendto$inet(r0, &(0x7f0000000180)='\x00', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) sendto$inet(r0, &(0x7f0000000480)="85", 0x1, 0x1, 0x0, 0x0) close(r0) 04:00:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:00:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:00:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ppp\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000a00)='tls\x00', 0x4) r1 = socket$inet(0x2, 0x3fffffffffffffff, 0x400) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000900)={0xa, 0x4e23, 0x2, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}, 0x200000000000000}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x1, &(0x7f00000001c0)="ea0e3e7b2845555e1e2b41b87eff5a2f00e40febfffb6e3e6f5da7904c5d22717649ee83670deffb3f52b296068cc1c61b34e083f27a00385704634182ce98116fa7c5165d90a9f8a9ef6401660000000000000000") ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)=0x0) get_robust_list(r5, &(0x7f0000000380)=&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)}}, &(0x7f00000003c0)=0x18) writev(r3, &(0x7f00000000c0)=[{}], 0x1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x18) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000140)={0x0, @multicast1=0xe0000001, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r7 = memfd_create(&(0x7f0000000180)='nodev.cgroup\x00', 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000400)="37497ef7240c713fc42007d34b41db9ab7e8d94aaeadd70306b407a2510d529dda8424e92e01c0642b952fdf363cceab3b5f51d34747d044d5e8f347815e2d0e13e79a8eb434392c7ad1434c17f2b0063b0c", 0x52}, {&(0x7f00000006c0)="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", 0xfc}, {&(0x7f00000007c0)="44071544ebb49ebbbb8dc04daa672b0655e3e0b75adb4075439a4ea13a24e453852ac1392687a45dd00d52fba0c9433c96bb0882c446a74d1f65fa0057c42ecfe6", 0x41}], 0x3) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000880), &(0x7f00000008c0)=0x30) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) syncfs(0xffffffffffffffff) sendto$inet(r1, &(0x7f0000000040)="e7", 0x1, 0x1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[]}, 0x1}, 0x0) 04:00:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:00:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioprio_get$uid(0x3, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x0, r2) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'syz_tun\x00', 0x3}) 04:00:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:00:59 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:00:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:00:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:00:59 executing program 1: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) chroot(&(0x7f0000000400)='./file0\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3ff, 0x0) ptrace(0x4218, r1) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getpgid(0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x40}, 0xffffffffffffffff}, 0x1c) mount$9p_fd(&(0x7f0000000300)='/dev/ptmx\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x2002002, &(0x7f0000000640)={'trans=', 'fd', 0x2c, {'port', 0x3d, [0x78, 0x7f, 0x36, 0x3b, 0x39, 0x38, 0x33, 0x39, 0x3d]}, 0x2c, {'rfdno', 0x3d, [0x37]}, 0x2c, {'wfdno', 0x3d, [0x39, 0x78, 0x2d, 0x0, 0x3d]}, 0x2c, {[{@afid={'afid', 0x3d, [0x78, 0x37, 0x37, 0x39]}, 0x2c}, {@access_any='access=any', 0x2c}, {@cache_fscache='cache=fscache', 0x2c}, {@debug={'fs_op', 0x3d, [0x36, 0x37]}, 0x2c}, {@dfltuid={'dfltuid', 0x3d, [0x31, 0x31, 0x34, 0x7f, 0x30, 0x33]}, 0x2c}, {@dfltuid={'dfltuid', 0x3d, [0x31, 0x3d, 0x31, 0x31, 0x35, 0x7a]}, 0x2c}]}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000500)) connect$netlink(r2, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 04:00:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:00:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:00:59 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:00:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:00:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:00:59 executing program 3: rt_sigsuspend(&(0x7f0000000100), 0x8) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:00:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioprio_get$uid(0x3, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x0, r2) 04:00:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) signalfd4(r1, &(0x7f00000003c0), 0x8, 0x80800) 04:00:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:00:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:00:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:00:59 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:00:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:00:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioprio_get$uid(0x3, r1) ioprio_get$uid(0x0, 0x0) 04:00:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:00:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:00:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:00:59 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:00:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioprio_get$uid(0x0, 0x0) [ 284.642616] print_req_error: I/O error, dev loop7, sector 1984 [ 284.649921] print_req_error: I/O error, dev loop7, sector 25600 [ 284.656286] print_req_error: I/O error, dev loop7, sector 26624 [ 284.662643] print_req_error: I/O error, dev loop7, sector 27648 04:01:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 04:01:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:00 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioprio_get$uid(0x0, 0x0) 04:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:01 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:01 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 04:01:01 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:01 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioprio_get$uid(0x0, 0x0) 04:01:01 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:01 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:01 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) restart_syscall() 04:01:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioprio_get$uid(0x0, 0x0) 04:01:01 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:01 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:01 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:01 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:01 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:01 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:01 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:01 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioprio_get$uid(0x0, 0x0) 04:01:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:02 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:02 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:02 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:02 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:02 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getegid() chown(&(0x7f0000000000)='./file0\x00', r0, r1) 04:01:02 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:02 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:02 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:02 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:02 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:03 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:03 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:03 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:03 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:03 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:03 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10040, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc002, 0x8) 04:01:03 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:03 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:03 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000340)) 04:01:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:03 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:03 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:03 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:03 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:03 executing program 3: r0 = socket$unix(0x1, 0x840000000000005, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000000), 0x4) 04:01:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:04 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:04 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:04 executing program 3: r0 = socket$unix(0x1, 0x840000000000005, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000040)="a8", 0x1) 04:01:04 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:04 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:04 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:04 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:01:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:04 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:04 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setflags(r2, 0x2, 0x0) 04:01:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:05 executing program 3: 04:01:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:05 executing program 3: 04:01:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:05 executing program 3: 04:01:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:06 executing program 3: 04:01:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:06 executing program 3: 04:01:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:06 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:06 executing program 3: 04:01:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:07 executing program 3: 04:01:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:07 executing program 3: 04:01:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:07 executing program 3: 04:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:07 executing program 3: 04:01:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:08 executing program 3: 04:01:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:08 executing program 3: 04:01:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:08 executing program 3: 04:01:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:08 executing program 3: 04:01:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:09 executing program 3: 04:01:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:09 executing program 3: 04:01:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:09 executing program 3: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)='vmnet1*%.[bdev\x00', 0x0) 04:01:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:10 executing program 3: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)='vmnet1*%.[bdev\x00', 0x0) 04:01:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:10 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) poll(&(0x7f0000000400), 0x0, 0x0) 04:01:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='bridge_slave_1\x00', 0x10) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000100)="e3", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 04:01:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000000040)) 04:01:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0x3, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 04:01:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:12 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 04:01:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) time(&(0x7f00000000c0)) 04:01:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) 04:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) time(&(0x7f00000000c0)) 04:01:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 04:01:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 297.400980] audit: type=1326 audit(1531022473.399:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14564 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ba9 code=0x0 04:01:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2}}, 0x100000001, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) time(&(0x7f00000000c0)) 04:01:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:13 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_buf(r2, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x8, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:13 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:13 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:13 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}], 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:13 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x7, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:14 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000002c0)={'raw\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000240)=0x24) 04:01:14 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x3f, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 04:01:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:14 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:14 executing program 7 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:14 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0xd7, 0x5}, &(0x7f0000000280)=0x98) 04:01:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000180)=0x84) 04:01:14 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000807, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:14 executing program 7: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x88a2, 0x8000) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/246) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x35, &(0x7f0000000000), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioprio_get$uid(0x3, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x4, &(0x7f0000000140)=[{0x29c, 0x4, 0x380000000, 0x3}, {0x3, 0x8001, 0x10000, 0xfff}, {0x3, 0x4, 0x7, 0x7fff80000000}, {0x7, 0x3, 0x3f, 0x6}]}, 0x10) 04:01:14 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0), 0x0, 0x0) 04:01:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:15 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) clock_settime(0x0, &(0x7f0000000040)) 04:01:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0), 0x0, 0x0) 04:01:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) r1 = getuid() ioprio_get$uid(0x3, r1) 04:01:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) mlock(&(0x7f0000ff9000/0x6000)=nil, 0x6000) time(&(0x7f00000000c0)) 04:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}}, &(0x7f0000000280)=0x98) 04:01:15 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:15 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='\x00', r1}, 0x10) ioprio_get$uid(0x0, 0x0) 04:01:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0), 0x0, 0x0) 04:01:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}}, &(0x7f0000000280)=0x98) 04:01:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000000), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)="7d766d6e6574302ceb5e00"}, 0x10) openat(r2, &(0x7f00000001c0)='./file0\x00', 0x400, 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:15 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1b, &(0x7f00000000c0)="0201000000000000002070fa0d62cbff846d705b31aa9bc0ac12c861e06a9932e84e1c70ecbb567e6ee7c05b73b8d85aa8b2da76714cdb19642a1c46c3a851ffd3bd76aa989dc8504ebf12500c05f1d6c4da05c0d91dc74996749ed60770ec585816c186aff15c49336a82ae30e092ce1e5be7754a2bdd4a1967db8edf8b8c82936fa23b3635051d81217a4b800110") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x111, 0x1000}}, 0x20) pipe(&(0x7f0000000340)) ioprio_get$uid(0x0, 0x0) 04:01:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}}, &(0x7f0000000280)=0x98) 04:01:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d34") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000080)="026ac83d6d345f8f766a1e") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f00000000c0), 0xfffffffffffffeba) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast=0xffffffff, @in6, 0x4e21, 0x0, 0x4e23, 0x0, 0x0, 0x80, 0xa0, 0x8, 0x0, r1}, {0x5, 0x7fffffff, 0x40, 0x2, 0x9b, 0x6, 0x6, 0x290}, {0x3, 0x0, 0x1c, 0x3ff}, 0x81, 0x6e6bb3, 0x1, 0x1, 0x1, 0x1}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4d6, 0x33}, 0x2, @in=@rand_addr=0x57e7, 0x0, 0x4, 0x3, 0x4, 0x7, 0x9, 0x6}}, 0xe8) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) 04:01:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x40000000000004, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', r2}) r3 = shmget(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000002c0)=""/241) 04:01:16 executing program 6 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:16 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:16 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:16 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x119000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc)=0x101, 0x4) ioprio_get$uid(0x0, 0x0) [ 300.557725] FAULT_INJECTION: forcing a failure. [ 300.557725] name failslab, interval 1, probability 0, space 0, times 0 [ 300.569137] CPU: 1 PID: 14798 Comm: syz-executor0 Not tainted 4.17.0+ #22 [ 300.576110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.585491] Call Trace: [ 300.588132] dump_stack+0x185/0x1d0 [ 300.591811] should_fail+0x87b/0xab0 [ 300.595613] __should_failslab+0x278/0x2a0 [ 300.599914] should_failslab+0x29/0x70 [ 300.603854] __kmalloc_node+0x22f/0x1200 [ 300.607952] ? __msan_poison_alloca+0x173/0x200 [ 300.612655] ? _cond_resched+0x3c/0xd0 [ 300.616591] ? kvmalloc_node+0x197/0x2f0 [ 300.620865] ? _cond_resched+0x3c/0xd0 [ 300.624795] kvmalloc_node+0x197/0x2f0 [ 300.628750] seq_read+0x510/0x2270 [ 300.632361] ? rw_verify_area+0x35e/0x580 [ 300.636573] do_iter_read+0x884/0xd80 [ 300.640444] ? seq_open+0x380/0x380 [ 300.644112] do_preadv+0x3a1/0x580 [ 300.647722] ? syscall_trace_enter+0x928/0xfc0 [ 300.652362] ? syscall_return_slowpath+0xe9/0x710 [ 300.657272] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 300.662715] ? fput+0x25c/0x2e0 [ 300.666061] __x64_sys_preadv+0x120/0x170 [ 300.670255] ? __ia32_sys_writev+0x120/0x120 [ 300.674694] do_syscall_64+0x15b/0x230 [ 300.678621] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.683832] RIP: 0033:0x455ba9 [ 300.687056] RSP: 002b:00007fc3c9136c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 300.694808] RAX: ffffffffffffffda RBX: 00007fc3c91376d4 RCX: 0000000000455ba9 04:01:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f76bea209e630eb0247bd1d75fa4bcb65d65d9e1da6af495ed691c4d269441d5e80d75ffc1a875899bbec252a055733adcf7f6267c445219d4e") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x800, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000180)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x400) 04:01:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x327, 0x98100) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/72) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'nr0\x00', {0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x1, 0x204, 0x8001, 0x1, 0x9, 0x9, 0x2, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) [ 300.702105] RDX: 0000000000000001 RSI: 00000000200023c0 RDI: 0000000000000014 [ 300.709402] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 300.716695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 300.723989] R13: 00000000004c09d9 R14: 00000000004d0708 R15: 0000000000000000 04:01:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) connect$can_bcm(r2, &(0x7f00000001c0)={0x1d, r3}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000200)={0x6, {{0xa, 0x4e22, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0xd840}}}, 0x88) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8914, &(0x7f0000000080)="02e8c83d6d34458f762070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4180, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/211) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc), 0xffffffffffffff68) ioprio_get$uid(0x0, 0x0) 04:01:16 executing program 3: r0 = socket$inet6(0xa, 0x9000000000102, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x14000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xa0202, 0x0) time(&(0x7f00000000c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x208000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x4) 04:01:17 executing program 6: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xa80000000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x3, &(0x7f00000000c0)=0x2) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:17 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:17 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x40, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000200)={@broadcast, @local, @broadcast}, &(0x7f0000000240)=0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e21, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0xe000000000000}}}, &(0x7f0000000500)=0x84) r5 = fcntl$getown(r1, 0x9) fstat(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0, 0x0}, &(0x7f0000001c80)=0xc) r8 = gettid() lstat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001e00)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001e40)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000001f40)=0x336) fstat(r2, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0}, &(0x7f0000002040)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002080)={0x0, 0x0, 0x0}, &(0x7f00000020c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002100)={0x0}, &(0x7f0000002140)=0xc) r18 = geteuid() r19 = getegid() r20 = getpgrp(0xffffffffffffffff) r21 = geteuid() getgroups(0x1, &(0x7f00000025c0)=[0xee01]) r23 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000029c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000002ac0)=0xe8) getresgid(&(0x7f0000002b00)=0x0, &(0x7f0000002b40), &(0x7f0000002b80)) r26 = gettid() r27 = getuid() stat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002c80)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002cc0)={0x0, 0x0}, &(0x7f0000002d00)=0xc) lstat(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f00000034c0)={0x0, 0x0}) lstat(&(0x7f0000003500)='./file0\x00', &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000035c0)={0x0, 0x0, 0x0}, &(0x7f0000003600)=0xc) sendmmsg$unix(r0, &(0x7f0000003680)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000140)="89003a83413e174472f40d69566409bd2eccbf6184ef4676", 0x18}], 0x1, &(0x7f0000000280), 0x0, 0x4008094}, {&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000540)="61259f6a3cdf2540825b27cb4c5920019d1c1cd025d1589572af16a4235292fc84947cb9a59f72508b3a5a0b38a01208c46f749d54b60ac0d5e5355c39ba3b6f109ba04812ea095635311dfc465c50879026b72dcba490bbb7c8828d0a6989e8fcf8a57c1a58367698b5ae919b252d74261df2378a839184ca69d0804fb314d51bbea2f69e90ea1af98172a9a78b51ade01f0581f6a99ed2da090904693b2f7e3f244e54ae4681c2cb6b7fed43795a202c51f326083d812894473bad8a9bca11526e39d3ff6ef9", 0xc7}, {&(0x7f0000000640)="ba06eef8504eb34034462fe056d6e6b5712f6c7c0ebeffe5e7e9e29cff3092b82f787e018d19025dea0d06b40f69df1a4e58aa0d867680886b15aa2c981a6922aace402981c7f9fed0193513da376ca7b2f1380a1879b792bfb5e90c1c6305fc382095ae2e6d975e6b9faec3c435b1663b4fa44e01afb7301df6756911648fff4168015b467c0b319946ba6df3c12e8c8e83af0da59ce0d738155eed8ba50fd618bb1ce087ba14a283fc5714f4c9caf84783eaf006aeeb515c9c31099d71290a5049db2a7719e43acc3bfcc402255ec871e8410193f5ef60d00e8c03aef3efb2258ef69b11a4951ae6197c61c66904c6a82251", 0xf3}, {&(0x7f0000000740)="d3d82241b515405877bd8214764637046dee2c81b69619c98627c667f0dc0527ac04", 0x22}], 0x3, 0x0, 0x0, 0x4}, {&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000000840)="a59344d0085740d017c56c277f3fdc604ce90b5544e1dcf9ea68c920a7daa07e1d743351b51476d0e3997719ba3e60e2989396f641dfd0cb7a", 0x39}, {&(0x7f0000000880)="9bbaf6aa0427de1986ba6a06f54f616d8ff287a5e255cd6e0014fc14640debdf5a04f666a09599af8a74a7421af70b020ddd30d104839a9233438ab45ad0082da73afdf4", 0x44}, {&(0x7f0000000900)="30452017bfecbcdf6f72843fa91e3ca1f7864455045353bb8a030e725bc6f9f0e7135e460e40ad839666e72980db154de6ce585a8fe66d2e9d511b", 0x3b}, {&(0x7f0000000940)="17feda309369abb735b3995f25faa08ebf6333d598", 0x15}, {&(0x7f0000000980)="b9", 0x1}, {&(0x7f00000009c0)="be76ce97f9f614784098d2dd42275295c6fa4bd988adce78552604e47fa93811976756d48d24c8f65e1f760d45bf73bf6e85243441c97c16e7", 0x39}, {&(0x7f0000000a00)="079c73d62e1490208d54d13303698a6b33e98b1c8a", 0x15}, {&(0x7f0000000a40)="32da721614737d8b6d4c44701b65c934e72b59ee848fc2ee6a7cabb30f3d4789f84481a2df8da0270eac3eeae284f7dd7b70eddc94ab9664374e1a6355bf71936160e3700c11cc2eb418ac1e75824478d2fc0cad4a06175ed1fedbf67ced64e882e539fab3dd1557934b1c4fe0816b0ddc0ae2aa48cd00662c38ab9054f7a1bd3aba3f90523c", 0x86}, {&(0x7f0000000b00)="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", 0x1000}], 0x9, &(0x7f0000003b00)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000002000000000000000000000bbd0d25ea5423f52bf8f0a832f00001cd000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000020000000140000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x8000}, {&(0x7f0000002280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000002300)="907af7c8a43413808c3adb12755b3ee4229023ff7c0aeec16faadc9314ab0b3df207890500d4758a444d9e0e8a260d1adbfb373d735fee7b98b4b3879250b3cf2a38d2bf241cfb39fdb190123a78a1117952c751c2fe518c8d8b3a72ef00b5cf86d2bdfe7d2d1bbc02a99be4f6c4fc8a33", 0x71}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f00000023c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000002440)="320dc11f1d24bbe3a7db6ddf6ad9e75bb834526ea9c9842d96abb42c5f47e9001bb04a0e63826836df17f789137a506d03d5600a659a78600388c9fda61e25ddcf35a6352a1e09c7168a512c48f3229893d3eb5d84b58b5e51", 0x59}, {&(0x7f00000024c0)="22d0b298a4d3696b86d8630c0954bb49cee7c5ea7556f9a5c608a162dae54e6449d8c6601a9010a1c31607d416f99669b8bbe669da31fbea05ac6fe588e1a27cad0c5626437815c3db664869ce115a533abd93667a233bc09039255ac9d37dc49ef2056302242d28358dc55f600b896e9a95bf5345d057b736e635ca30244fe78422058d8dd2c193255e1842da79ecd2fbdd3af07973598fc2ff90c5b349d4e087b12154523f7e49ec5c", 0xaa}], 0x2, &(0x7f0000002600)=[@cred={0x20, 0x1, 0x2, r20, r21, r22}], 0x20, 0x40}, {&(0x7f0000002640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002940)=[{&(0x7f00000026c0)="88c055e38b754d95fc", 0x9}, {&(0x7f0000002700)="a50a1e8a81e33b7376b973c1fe2d31652c05a5c8f4f48b006121ea82f6219d05a2d6becb859c35138f0dba91430aa21b802b530c60d99c404cde1423350ea92dcf8bda6f3fc46afafb99b65b2cdf01f66b965ec24068e5102d90422cecf1b2ba629795d444f8665c02183d67c0d04a3ebff8c47e281189eed229251c01f06ab9a40a34", 0x83}, {&(0x7f00000027c0)="521f710f7e43bee20553ca0c253a4a0e758bcab6726fa5429aaa25694495b18c4ecc82e7cec21e6d8e97dd39cf42797e742d044c43de64c1d3faeea18c1c8b8fb2dd3767f58189d5b90a49d6ab5298bd76cea734affcba71e8", 0x59}, {&(0x7f0000002840)}, {&(0x7f0000002880)="65733130fc904601d3c2cce8f05a0f26453bbee4b1347033dd932c0602dde765e8c4c15e16787ddf4fe799097ca3e34d63509843035897329c1b9d6b0c9c3e13", 0x40}, {&(0x7f00000028c0)="fc466235c9e54e812daa4dfc4c8bd7d97ccfaa9896f8449aa83b94b696d19957e2c0e302dac43f18acff0b504bf468aaa5e6f994190561cde57e0b4ae98d2ef2962cc66ac6b9ee94cd9714836cfb3b693daf7e3ebf0e2292220a9f3203", 0x5d}], 0x6, &(0x7f0000003c00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000002063e5ac33101b000010000000725776ef9ac2aee7e6", @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB="0000000474fc7a082532cc9970d19b5caabdb634c39fcdea7618cf81842af6b7cbfed226c3d6838551d4389c51520700000000000000691dea5eee786d667ca15baef7255c5653036771058ab9989374a4089b8509b341c838ba22789e2d9b845637458072a66462ff21d37e059650263460324991cffbb0062bcb67034e0915b1db3121999949fb2273681949544c0880181fc0385cf01e6a0699aae5e39321a8ccfb90e5d40fce427fc1d0f22ff0d3de751e7acf1e340a5d8a3566415244896ef06492c417ecb41f8f29da0d60a376719b00000000000000000000000000"], 0x78, 0x1}, {&(0x7f0000002e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003040)=[{&(0x7f0000002f00)="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", 0xff}, {&(0x7f0000003000)="5a8701473d2a6ba649dc457c1d9dd7781d2dc152f3f4a49aa8fa61fb2f401bc747db2042b269c6dc0230ac77e5a90f42082ad2", 0x33}], 0x2, &(0x7f0000003a00)=ANY=[@ANYBLOB="2800000000000000010000000100004085cc451ea721940720a313efb4d69e2dcd842758b78a3fce3a38664d9edf052aba430a789279b21d08d1d1e4d3cf83d074180f4ff03db8930a117825cfc60352d156d17caac41fff68322869b8f854f05d3635329157922d2a569e77059435b7e7edb61e19d34b8053f18b2f28f1c4f2bc6d114bcab847d377da5352ed1ef0eec8521ed91b1e53", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r32, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB], 0x60, 0x4000000}, {&(0x7f0000003140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000031c0)="bb182e9139f1a2eaa764cb07b3224cb0ec52684957f60cda31688f0366e84231044490b00b5a06911448a0307abbf0f7ae988ed816e9e9b0bc05382465defe3605194b834a0e1731fd253f27a02bb6d402cf6d9b95ce62b712957e567ee6a58a7ba27b856b6c3a6c9ad96844f60332bb5295404fcfbd0c945b2f73dc8ec01a1cee8ee2ab0ea1dc7e7cda855076c0d6c6afb9f813b47bff239cece2026cfb67a8d8faabb034128dc83f200aa59aedbde83d2d5c32287c9b01557b2f6c4eef", 0xbe}, {&(0x7f0000003280)="5d81ffc38b3e7abf53ee46844c800f9b32327ed687c77044c0875ca1f48ec6e14d95eb54b476cdb39ec2a9152fc1f7b36d9a58c9c29029f6d2897ae98e65bce31b96894c6960e6d453d9d9ee8e8c0f4972be5c6c46ddb43435058f1ada630d407e488e681fd4484b22a23a79f1d5b38d7063da148cd9e846e5edd139f6854aae9a8e3ba49fa33afb85d130bbd5c0497d2194faa5f3989ade91f73d2260efba0cf7e9f19ac2217f9d9cc7001a0cd8116d4b81153e93b7e6dad2379e8e63545ae88946aa4e73406165cd744506e55c1b", 0xcf}], 0x2, 0x0, 0x0, 0x4000040}, {&(0x7f00000033c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003440)="0783e500bc7df8c70bdfe85bacba0d", 0xf}], 0x1, &(0x7f0000003640)=[@cred={0x20, 0x1, 0x2, r33, r34, r35}], 0x20, 0x44081}], 0x9, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r4, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}}, &(0x7f0000000400)=0x3c1) 04:01:17 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x8000000000000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x3f, 0x7, 0x8}, 0xc) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x48002, 0x0) time(&(0x7f00000000c0)) 04:01:17 executing program 6: r0 = socket$inet6(0xa, 0x200000000080000, 0xfffffffffffffffe) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:17 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = semget(0x2, 0x4, 0x90) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000000c0)=""/160) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) ioprio_get$uid(0x6, r2) 04:01:17 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0xae, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x4, 'lblcr\x00', 0x30, 0x7, 0x7d}, 0x2c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000002, 0x10, r0, 0x0) socket$inet6(0xa, 0x80000, 0x2acd3f79) dup2(r2, r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x7f}}}, &(0x7f0000000180)=0x84) 04:01:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000003, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r0, 0x4, &(0x7f0000000080)="025c023d6d346b8f762070") r1 = socket$inet6(0xa, 0x6, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc), 0xfea5) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000000)="f27c0761051bdf138d56d36e56e803f7fa99a58611490c8afde36b5e486c891a15c5cc592054140230d9f41b3154", 0x2e}], 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000100)={{0xfffffffffffffffd, 0x7}, {0xffffffffffff50d5, 0x7}, 0x6, 0x6, 0x3}) 04:01:17 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) [ 301.720811] IPVS: set_ctl: invalid protocol: 174 172.20.20.187:20004 04:01:17 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) [ 301.815707] IPVS: set_ctl: invalid protocol: 174 172.20.20.187:20004 04:01:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x21, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) semget$private(0x0, 0x3, 0x202) 04:01:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:18 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x100000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r2, 0x101}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="02d04eae7b345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000040)="47dca94148a58e7e66146e7a405be05f28ac8351422741d14e2f3d8ebff282e6c767623a732c12ecedca4fb20f53") setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e21, 0x4, @ipv4={[], [0xff, 0xff], @rand_addr=0x83b2}, 0x8}, {0xa, 0x4e24, 0x60, @empty, 0x1}, 0x88e, [0x8, 0x10000, 0x7, 0x80000001, 0x5, 0x8, 0x23e80a5f, 0x8]}, 0x5c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f0000000340)=0x14) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000240)={0x1ff, 0x2, 0x4}) preadv(r1, &(0x7f00000023c0), 0x0, 0x2) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='ip6tnl0\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x20000, 0x0) 04:01:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x890f, &(0x7f0000000000)="281dc03405000000f0000000000000080000000000000000") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:18 executing program 6: r0 = socket$inet6(0xa, 0x80000, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) 04:01:18 executing program 7: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x240, 0x10040) r1 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x2, 0x2, 0x1f, 0x3, 'syz0\x00', 0x3}, 0x4, 0x32, 0x6, r1, 0x2, 0x8, 'syz1\x00', &(0x7f0000000180)=['\'%(,[{user\\+self\x00', '/dev/amidi#\x00'], 0x1d, [], [0x100000001, 0x7, 0x29, 0x100000001]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1000000000002, 0x80000001) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x92, 0x0) setsockopt$inet_int(r3, 0x0, 0x15, &(0x7f0000000100)=0x9, 0x287) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x2, 0x201) ioprio_get$uid(0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x30, r3, 0x0) 04:01:18 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x200100) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000200)={@hyper}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}}, &(0x7f0000000180)=0x84) 04:01:18 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'team_slave_0\x00', 0x200}) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x900) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) time(&(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x67, 0x80000001, 0x7fff, 0x1000, 0x5}, 0x14) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x9, 0xfffffffeffffffff, 0xf8fe, 0x1, 0x1, 0x82f, 0xc5, 0xbbc2, 0xfffffffffffffe00, 0x6, 0x4e9, 0x2de}) 04:01:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x82) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x101}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040), 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0xe8, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:18 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x3ff, @empty, 0x80}}, [0x7fff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x1, 0x8, 0xffffffff, 0x9, 0x1, 0x7, 0x1, 0x9, 0x1000, 0x5, 0x9, 0x1]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="9500000037b85d44a0836406df31669e5ce556e84d062f6cb5cbade6425db1e57a2a938974137009fa95f83947ff03a9444a2eb2efe6b0b31ecb45f9272370d36c67a8be844cf437b3bab23b9f635d7b5920f0e3591026ce5ae805cd145d79bf17054a8aec3afb6552d26d999ff36ea9dc30756a9a6a95fa2a209b8e376c2feb06d8989cea1fb0810ee845d30a088e5df40000000000000000"], &(0x7f0000000040)=0x9d) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:18 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x17, &(0x7f0000000140)=0x9b, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000015c0)={0x0, 0x7}, &(0x7f0000001600)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001640)=@assoc_value={0x0, 0x7}, &(0x7f0000001680)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000001780)=[{&(0x7f0000000180)=@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000001540)=[{&(0x7f00000001c0)="37bbe41bff36b2905f4d04d67edefe3b9d6b28f278ebd8fdc04c785d73390197323cbabaf870e093adc674ad547eca63cd113a0db7eaef3a3da6325639691e40878c3904301727d4869ed032cefbd42d898dfa6207420c6943c610fdb4adf86d0385f72a1c1c80229d9ddf027f87ccd24568c32eab933deef619b5d582718889dad75701e590465adf4565998f9f3ff4fff87e121ff5ebaac7f9da7ab9", 0x9d}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="212b7fe1df6033fd445883324e56522e59588f1b441275a0e90d1a44fb0c83ae8d83c02a6490bf8e7be6b3ddadaf9ba1c493e25a2c61c256f88257ed46549ec41e4b87c6a10db5ad34f2fc0118c175a0a0e60847645ab54244ec5c8a37803ed06b4f3a5ded3b9c0416dd84113bb570012d76", 0x72}, {&(0x7f0000001300)="5989f523cce34b2008f3fd9ee4ac57208e7a111a0956f257186c82ba3321b396ed3de7727384ba89c6941ae23c0b32bb9e25b6933599cd980f7c761509d9539a9c213e664abd9c19875fb61fb3f217111cb15fd197f796e066bcb30a5be515bd5941ea9638c52054c230459c748ca50088664523072cfdcdb994f82d3eab7d6120bfa8c602c6cc18ed5555752781891d9aad46ce0113c4e8fe7c7b19e7dbd62da08c8e677a09e40acd706e549e47b24ace6f23af2ee7bc54df5e061855448cbd707b945fdbcc4a0ba712db13d245c78ee0034db05089be80e9e9c4b53f6c84fdf083", 0xe2}, {&(0x7f0000001400)="661f7f2802604530108b97b5cfdf734a09019c1a53feeb3e310c4ad9022b8745e8b25c2653390578e4bfcddb928b59e7aeb8d9899df9af85581543592334c8e172f9c789c904de42b6fd6af996c10dfc3e314dc99552f1fd29ba", 0x5a}, {&(0x7f0000001480)="d81e6f69d345973419c94ada22f28c5836bc3cc5110e710104de4dd1b3d0fea7883ca37df62adc639c13fb653bed34e373f6660018f6b757ff0032d5fd9b2cf7c6c0710421ab14a26e29b88193dc3c8d52e44225d52bf56a85a765fa5c8d335c34ff2b73d58cec2cdf01d0b67347d5bee2757f062f57282e140def19a5e04cfd56c57755bfbab6f53c4004a377aa422555", 0x91}], 0x6, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x1000, 0x8207, 0xff, 0x7, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x15}}, @sndrcv={0x30, 0x84, 0x1, {0x100000000, 0x0, 0x200, 0x100, 0x1, 0x10000, 0x5, 0x4, r4}}, @dstaddrv4={0x18, 0x84, 0x7}, @dstaddrv4={0x18, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}], 0xb0, 0x54}], 0x1, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f0000001800)) 04:01:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000540)="025cc83d6d345f738f76207bd9c53af08e9405b79d5df33ac26a3b68300d55c6f9f379300b890c282690535febfddcc154ad0fc7cede3c067b34a3473ed733eb6274adeea7b96ec8f0d2556ec81d2649f5b143c7f4ff6113589019a5611588e49b6246ad826bcd31e943f8e9ac1c7d5234daa63d15ee6665aa4ca0dfa1d1fb02b34b18d9ae0410b8c99fbd068bf3ad04ccbc96b740e8badf49a31b96515dcde42b9d5e79e357af5f15a002738fe481dbb84301f61f7094cdc33e1cfe6ab270f9d1973ce2f98706a4e6b0b094c0015e6dd8fa91f15d16") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x200000) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000280)=r2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) uselib(&(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240)={0x303, 0x33}, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') r4 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)="5d2a1d3c913430b510544a56e15c6a2fa23da20d139e3b1c88aee5161cc2a016e1aac0999aa8fac6913e3996baff7906348268f9bace457bd00754d4d959b80c5d6b4dd225ae1b3a6b81472ff68f3540767aa74790340927e6fab6534a7a5cc45444893882f07ce3967d9cb2f9d5099bfed0eb836a024fb2a5bca90783eaa22bb0", 0x81, 0xfffffffffffffffc) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) keyctl$update(0x2, r4, 0x0, 0x0) fallocate(r0, 0x0, 0x5, 0x4) preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x7, &(0x7f0000000080)="0248555c6d59df85c9f16e") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000000000100000000000000000000000000008ab39879b86034c273a4f436ff5fb60a91c4fe0159452f8d5e5256940400a3a20dfcf70740026e4aeb08cb34952b7636fc9892c3a66ce81af3f5075571da88d1096add19656a24662be51fa74f9b07cade86ac69e76808c8131db730d9e1f82f7554779ce67e2e43f8eac24ae75450640bca769fc439bb7fb65203a05b0260"]) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0xa, 0x80) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=0x2000, 0x4) ioprio_get$uid(0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000001, 0x200) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x80000001) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), 0x4) 04:01:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:19 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) time(&(0x7f00000000c0)) 04:01:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) fchdir(r0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x40, &(0x7f0000000240)="10baeefae6531425b21088b514a72c07979bd028a2028a973d6bd48d689857708fa54b0403d7d499b140f108882e59c65ed483e5bdf16f886c0397e6828c5f4e19362068a4fe442c286f57cac4776b168c8aeaf53d035c63ada2c2740953e302b899ba") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000003, 0x100) ioctl(r0, 0x80000008912, &(0x7f0000000040)="025cc83d699c8535efe58a7329f8d3e79e5e827657e09971ee93933234ff6ddff2") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x26e8, 0x20000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0xc6) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/166) 04:01:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fstat(r1, &(0x7f0000000140)) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x80000001, 0x800) mq_timedreceive(r3, &(0x7f0000000340)=""/129, 0x81, 0x9, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000000)='net/arrp\x00') setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r4, 0x11, 0x6f, &(0x7f0000000100)=0x9, 0x4) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000002c0)={0x1, 0x6, 0x4, 0x4, 0x0, 0x2, 0xe27, 0x5, 0x7, 0x552}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) clock_settime(0x0, &(0x7f0000000040)) 04:01:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/80, 0x50}, {&(0x7f0000000200)=""/147, 0x93}, {&(0x7f00000002c0)=""/195, 0xc3}], 0x3, &(0x7f00000003c0)=""/108, 0x6c, 0x4}, 0x3f}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1, 0x0, 0x0, 0x6}, 0x2}, {{&(0x7f0000000580)=@sco, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000600)=""/232, 0xe8}, {&(0x7f0000000700)=""/129, 0x81}, {&(0x7f00000007c0)=""/135, 0x87}, {&(0x7f0000000880)=""/137, 0x89}, {&(0x7f0000000940)=""/110, 0x6e}, {&(0x7f00000009c0)=""/79, 0x4f}, {&(0x7f0000000a40)=""/12, 0xc}, {&(0x7f0000000a80)=""/228, 0xe4}], 0x8, 0x0, 0x0, 0x80}, 0x1000}, {{&(0x7f0000000c00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000c80)=""/132, 0x84}, {&(0x7f0000000d40)=""/45, 0x2d}, {&(0x7f0000000d80)=""/32, 0x20}, {&(0x7f0000000dc0)=""/193, 0xc1}, {&(0x7f0000000ec0)=""/236, 0xec}, {&(0x7f0000000fc0)=""/240, 0xf0}, {&(0x7f00000010c0)=""/139, 0x8b}], 0x7, &(0x7f0000001200)=""/151, 0x97, 0x10001}, 0x3}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000012c0)=""/173, 0xad}, {&(0x7f0000001380)=""/20, 0x14}, {&(0x7f00000013c0)=""/37, 0x25}, {&(0x7f0000001400)=""/45, 0x2d}, {&(0x7f0000001440)=""/2, 0x2}, {&(0x7f0000001480)=""/79, 0x4f}, {&(0x7f0000001500)=""/167, 0xa7}, {&(0x7f00000015c0)=""/254, 0xfe}, {&(0x7f00000016c0)=""/149, 0x95}, {&(0x7f0000001780)=""/118, 0x76}], 0xa, 0x0, 0x0, 0x1}, 0x800}], 0x5, 0x21, &(0x7f0000001a00)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001a80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000001b80)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x50, r2, 0x200, 0x70bd2d, 0x25dfdbff, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x2000c000) 04:01:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'lo\x00', 0x27a80053}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x6, @loopback={0x0, 0x1}, 0x2}, @in={0x2, 0x4e22, @rand_addr=0x60000000}], 0x2c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0x4) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x0, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8932, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f00000002c0)=""/8, &(0x7f0000706ffc)=0xfe7a) ioprio_get$uid(0x0, 0x0) 04:01:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) clock_settime(0x0, &(0x7f0000000040)) 04:01:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x2, &(0x7f00000002c0)=[{}, {}]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r2 = socket$inet6(0xa, 0x5, 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000080)={@mcast2}, &(0x7f00000001c0)=0x14) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000380)={0x9}, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockname$inet6(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000280)=0x1c) delete_module(&(0x7f00000003c0)='\x00', 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)) 04:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x0, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'bridge_slave_1\x00', 0x1}, 0x18) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1, 0x3, 0x9, 0x8, r2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) clock_settime(0x0, &(0x7f0000000040)) 04:01:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = socket(0x5, 0x1, 0x135e) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x9830, 0xa89, 0x0, 0x2, 0x40}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r2, 0x1, 0x8b, "7ca3cb6c9fc6a96d2ecddc1bdc0fa6ea96fd0aea0a42f3aae532bfa38bfe4ecd4f64bdfaa1066c8e8e964a233524e0d53cbf525b11f34d570f46636e602cf69ae84b190cc4d0b8584feab525751c6a6392b231c80575ba3866eb633aad824775bbbe62eff5fd773a9464e2b36dd3f5a77554647a933983e278d04df546afd96bd0a9e389cbed5955625950"}, 0x93) ioprio_get$uid(0x0, 0x0) 04:01:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) [ 304.309306] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_1, syncid = 1, id = 0 04:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") clock_settime(0x0, &(0x7f0000000040)) 04:01:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1ffc, 0x0) 04:01:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000200)=0x23) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 04:01:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x714f3f8e0ada0338, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000140)=""/172) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000000c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x0, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x81}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21}}, 0x10000000000400, 0x0, 0x0, 0x100000000000, 0x200}, &(0x7f0000000280)=0xffffffffffffffb1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x24000, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)=r2) 04:01:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") clock_settime(0x0, &(0x7f0000000040)) 04:01:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) [ 304.822977] Unknown ioctl 21376 04:01:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") clock_settime(0x0, &(0x7f0000000040)) 04:01:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) pread64(r0, &(0x7f0000000140)=""/88, 0x58, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x460800, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {0x4}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4000815) 04:01:21 executing program 6: r0 = dup(0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x400800) write(r1, &(0x7f0000000040)="9c34c425fd599c7bba2190b18f9ec2913b872a40366fdf028b9d01844c4c12f2fa520cac01f589bbf8c7cc3fb1f3a050", 0x30) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_mreqsrc(r0, 0x0, 0x2e, &(0x7f0000000540)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) r3 = socket$inet6(0xa, 0x7fffe, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r4, 0x1}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xb0000, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000040), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write(r0, &(0x7f0000000000)="7ae9ec1a278cb111c7ee48ce08", 0xd) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={r1}) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") clock_settime(0x0, &(0x7f0000000040)) 04:01:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:21 executing program 6: r0 = socket$inet6(0xa, 0x80807, 0x276a) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) clock_adjtime(0x5, &(0x7f00000000c0)={0x3, 0x400, 0x0, 0x401, 0x4, 0x7, 0x4, 0x101, 0x0, 0x4, 0x3, 0x3, 0x100, 0x4, 0x7, 0x80000001, 0xce, 0x4, 0x7, 0x7, 0x7d8, 0x3, 0xfff, 0x5, 0x8, 0x6}) 04:01:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x2, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in={0x2, 0x4e21, @loopback=0x7f000001}], 0x4c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0xd0, @mcast1={0xff, 0x1, [], 0x1}, 0x8}}}, &(0x7f0000000000)=0x39) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380)={r2, 0x7fe}, 0x8) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x6, 0x20a, 0x8, 0x1f, r2}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7fff) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioprio_get$uid(0x0, 0x0) 04:01:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x60) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4180, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x1f, 0x9d6, 0x5, 0x9, 0x0, 0x273, 0x4dc8, 0x9, 0x1000, 0x6, 0x400, 0x1}) time(&(0x7f00000000c0)) 04:01:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") clock_settime(0x0, &(0x7f0000000040)) 04:01:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x5}}, 0x309f, 0x1ff, 0x7, 0x70a3, 0x3f}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="ff014d001a1e32995ded89bb63e10d1b73623caa990a0b46cf8c56f9ea1598985e9381854ef4b11bcc754e3be8ad0200000000000000c4d8921982612b12b5c3657f5a123f6070bbd84d00000000000000"], 0x55) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21}}, 0x0, 0x10000000, 0x0, 0x4, 0x5}, &(0x7f0000000280)=0x98) 04:01:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x280, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x4) 04:01:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fsetxattr(r0, &(0x7f0000000200)=@known='system.posix_acl_default\x00', &(0x7f0000000240)='\x00', 0x1, 0x3) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f00000000c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@loopback={0x0, 0x1}, @in=@loopback=0x7f000001, 0x4e21, 0xf3, 0x4e23, 0x6, 0xa, 0x80, 0x80, 0x2f, 0x0, r1}, {0x8, 0x0, 0x9, 0xfffffffffffffff9, 0x6, 0x3f, 0x2, 0x8}, {0x7, 0x3, 0x5, 0xffffffffffff7fff}, 0x8, 0x0, 0x0, 0x0, 0x3, 0x3}, {{@in=@rand_addr=0x400, 0x4d4, 0x2b}, 0xa, @in=@broadcast=0xffffffff, 0x3504, 0x6, 0x3, 0x4, 0x7f, 0x7f}}, 0xe8) r2 = open(&(0x7f0000000400)='./file0\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000004c0)={0x4, 0x8, 0xfa00, {r3, 0xdd}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0xd5, "389eaab2c7e2c7c297ebb5999f0f88182e93d34fca59f0bd89c5f0da5bd4a5eccdf61871be7ab454d45f5be4fbdfe9793d9afd519230ca4419e3eb048e35c684cdbf6b3dd8fd0140cf127b01e9fd55eaf1c841b378096ed16ac8a05cd6731273aadd96d8bb770b6098b99156fbf9623ca74593fae7d64c9d9970be285491fb26d3973d50cc9938cf377a3e182c90a164b6f1621f211292132055a84421242d7b3fd38d7842223dd01360e273c8327974df7b40ec93f0317ce2b22b622794ffb0f208a37eba0f96f7181a6df5135a1cf32e456cb2cf"}, &(0x7f0000000380)=0xdd) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000003c0)={r4, 0xe02}, 0x8) ioprio_get$uid(0x0, 0x0) 04:01:21 executing program 3: r0 = socket$inet6(0xa, 0x106, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") clock_settime(0x0, &(0x7f0000000040)) 04:01:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7f, 0x8800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="08004016", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x24) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x90, "52a43783e2d4c67751c2678419d7e5a7f4d60e477e8c4fa8bb0f7c692ab8a0305f684b719743de372e2f96609815c3d2f2dd984252016e50f90749c01b33b0484f28d2689b1c270c74b9e26a880937e6103f74537c8a557030cd305baca1236c8b05e2182c74d8577b172940458e9235531ee36521717228b583869f4214a349d5ad76b7d8908f32a47499413a53e602"}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={r2, 0x9, 0x1, 0xffffffff80000001, 0x800, 0xffff, 0xfffffffffffffff8, 0x7ff, {r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x7, 0x200, 0x7, 0x8, 0x100}}, &(0x7f0000000400)=0xb0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000c40)={0x1000, 0x7ff}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') recvmsg$kcm(r1, &(0x7f0000000c00)={&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/188, 0xbc}, {&(0x7f0000000880)}, {&(0x7f00000008c0)=""/17, 0x11}, {&(0x7f0000000900)=""/194, 0xc2}, {&(0x7f0000000a00)=""/82, 0x52}, {&(0x7f0000000a80)=""/177, 0xb1}], 0x6, &(0x7f0000000bc0)=""/53, 0x35, 0x10ae0000000000}, 0x20) preadv(r5, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r6, 0x1}}, 0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000880)=@assoc_value={r3, 0x400}, 0x8) 04:01:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0xa040000) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc8224d345f8f762070bb386e1085f8b0259bbb2d2ad9d3d6dae01bf3de9bccc48ddd853d105861391be1") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:01:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0x7, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r2 = dup2(r1, r0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="f28def6e4153f70d00010000000000000093ead33d205cb901000080010fd657"], 0x1) ioctl$TIOCCBRK(r2, 0x5428) socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x4e21, @broadcast=0xffffffff}}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r3}}, 0x10) accept4$packet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x14, 0x80000) time(&(0x7f00000000c0)) 04:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") clock_settime(0x0, &(0x7f0000000040)) 04:01:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x2000000000000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:22 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x40000000000000) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x55a, 0x4) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f00000002c0)=""/203, &(0x7f00000003c0)=0xcb) getsockopt$inet6_buf(r1, 0x29, 0x6e, &(0x7f00000001c0)=""/23, &(0x7f0000000200)=0x17) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e20, 0x8000, @mcast2={0xff, 0x2, [], 0x1}, 0x1ff}, @in={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x3c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:22 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x8100, 0x0) fchmod(r0, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)={{0x100000001, 0x400}, {0x54, 0xff}, 0xfffffffffffffffe, 0x2, 0x8}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x7fff) time(&(0x7f00000000c0)) 04:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") clock_settime(0x0, &(0x7f0000000040)) 04:01:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2, 0xc68}, &(0x7f0000000040)=0x8) 04:01:22 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x10000) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='em0md5sum+usersecurity)securitylo\x00', 0xffffffffffffff9c}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000d10ffc)=0xffffffffffffffff, 0xffffffffffffffed) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0xf705, 0x3, 0x1, 0x8000, 0x10001, 0x200, 0xffffffffffffffff, 0xe00000, 0x9, 0x1, 0xb}, 0xb) ioprio_get$uid(0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) 04:01:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x50140) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) time(&(0x7f00000000c0)) 04:01:22 executing program 5: r0 = socket$inet6(0xa, 0x4001000000000000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x3) 04:01:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") clock_settime(0x0, &(0x7f0000000040)) 04:01:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000240)='./file0\x00', 0x400000) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000040)=""/11, &(0x7f0000000340)=""/194, &(0x7f0000000140)=""/118, 0x3000}) 04:01:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:23 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x100, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x100000001, 0x400) fcntl$dupfd(r0, 0x406, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x80000001) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") select(0x40, &(0x7f0000000000)={0x200, 0x6, 0x8, 0x1, 0x4, 0x8, 0x4, 0x6}, &(0x7f0000000100)={0xc89c, 0xff, 0x1000, 0xff, 0x2, 0x8000, 0xd5, 0x4}, &(0x7f0000000140)={0x6, 0x3f, 0x95, 0x4, 0x0, 0x1, 0x7, 0x3}, &(0x7f0000000180)={0x0, 0x7530}) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x8000, 0x4) setuid(r2) time(&(0x7f00000000c0)) 04:01:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x9, 0x0, 0x1f, 0x3, 0x8, 0x6d, 0x7, 0x8001, 0x2, 0x1e5dc00, 0x9c, 0x1}) 04:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x5}}, 0x309f, 0x1ff, 0x7, 0x70a3, 0x3f}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="ff014d001a1e32995ded89bb63e10d1b73623caa990a0b46cf8c56f9ea1598985e9381854ef4b11bcc754e3be8ad0200000000000000c4d8921982612b12b5c3657f5a123f6070bbd84d00000000000000"], 0x55) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21}}, 0x0, 0x10000000, 0x0, 0x4, 0x5}, &(0x7f0000000280)=0x98) 04:01:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) sendmmsg$alg(r2, &(0x7f00000034c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="af77f5711549dca33e03d1615d9eb28bbde9ae255be76d08229c13154e96d4053002ed9908e517f66584ff03aeafe0f993a3b07169f53ee1a879b2c82054ce7ef63a710acf963ba1e1d7a7db60cb696fcc1677f43c655c90b70dbabc28fb7550e0981d66d1d87fee745e49100089e65753eca722d3192982d2776a17eb54774cfde802fb602ac72115071db9ca355fb2e06370bfd88434ab4969d53ffa2c354d6dba6ff653a691924f3da33b7272e2bf7b314fc509767f108c503a13b8d954c1dbbd963151283876aff3dd22fa", 0xcd}], 0x1, &(0x7f00000002c0)=[@assoc={0x18, 0x117, 0x4}], 0x18}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="5fac22700d9a5044e7385d5a22ac", 0xe}, {&(0x7f0000000340)="acd1acb90911b19d2c", 0x9}, {&(0x7f0000000380)="23d87916c0d7fdf369f014982ceb0e3d1a2b57eca5323f14c733fee5e00b512a126c9814ea3a409b493653944f0205e1d172c8b0b3a6b2dc2658ded964e86e1c1887fd9d04867867371786bb191952a5da3f00ec0d311bc5601898beb591a9ebf7067558f6dd84df3674c26c55cdf48ebd8a7cd388dedd6290cdc86691e37289143b26e26fce09b0ae8212801681f6a9f30a9ec55505e4b08365ac82ae689fb246a978f3c47dd894b9a62a9973025eb4917e6c50cd7899eebb5efae2a36c66c495f82d4442a2065b20dc", 0xca}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="de208d863038fb88a352f17e7bd7f90443ea7e5017e63a0dd3aa139c102357b9bf1ce541d778f447d12c482b59d66a527d7d8037bb2b29d1e5a3dba97a8d0c4acb9c0e3f944eb9f28852397b13446cd5e16a444389075f03ad93084ce5c9f4ebced5f31f168a732823472e0c9cb96bad1686adef2e686d398b1458511a62d7e93bb5af3bb2fb3ca6c38093f9d63576b79f26f42538efbbdaf6569310908d2fcadb858f360a46ba537c366af45d7091b0b46296e02690e9d775b168c0d0b5009ac88a7f79c025e61d", 0xc8}, {&(0x7f00000005c0)="aa4125c3f17f76358a9c83518e765ab32e799f1d8d7dfedb5428801fcf2549420385bca28eb068bb45488c270cf6730e3e9cf717497445e6b30a577755422cedb373c8ab5894e107a35ffd9b4fe6dc1b9eef677dd3592e0a0b935735a00442335cf3ff81e32f3df4c82fabacb7ef73067ab5e5c8cdbef90f0fd0755e679b43c86357dbc95315c04bac9a90ce6271ccdc141438a976bdfd1ae0f437662a5968636a0655b29da27c39576a1025e9204a9454c95ce1a1a40a71a95a8137153fe5451d6a03b88f25b45e8d285173d2399a2d71a891022084f5ba514c12de21fbeebe8992f5709881f5eef2", 0xe9}], 0x6, &(0x7f0000000740)=[@iv={0x110, 0x117, 0x2, 0xfa, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3}], 0x170, 0x80}, {0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="1d407602c6fe13c3b00cec24a9721ed924651cc577546b70df18aed76673f67c691976ad7a446b79ffcfcb5b53681f8abcf72dec103bca79896f74143683c224e4d4066d5205eb7b9cc1c5acbc0323c3477cd3e2ffd3e3c4489e1c958ae55ea383c8719592b3c9fbe7c4d92069ff92e44e5f9d34a35641fcbb9c8196291c23ecfe2917ff5c8c6e975e1c", 0x8a}, {&(0x7f0000000980)="8ce0fd7a1b36995eb46af92d5baad76d11e5307338d9adcf792271342163adc20cbf8adcc4b210c22d7b76b631606e00fc0ddca851879126db99f4e0c2c748a5766e862d2f315b1ec3ee464cc34618cb614b25c3a66e5d2eefd97d33", 0x5c}, {&(0x7f0000000a00)="e8e12e63bad61ccf2d35417ecb4a33f8fd6021f98cd8a0ae531e2e9bdf683996e72dea1a9964fbc69af839dc3df908cd76f0dc3997d238b18e6d384a8d059d51c13fda87f7ec36bb66888b9c405a388961c1ccece91478ae1f77e19135b93ef52dfdc1a91a54aab83296478aa19f16a5085fe05972d9a459f9eba7ab32697a49cf19d4672983f3f853fa26155d05b6b28b12741836fbda30291eaa9faa467c72", 0xa0}], 0x3, &(0x7f0000000b00)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x40}, @op={0x18, 0x117, 0x3}], 0x60, 0x40000}, {0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000b80)="ed08cb71cb4c3e336e484a1bd2221a570894a1ae20d8f2329652783598dfe0f40fb20be8fc738150c077c4bc109e00ead10f273be02eaba209bd376f70d5c55c3eb068aca567f37c5b11784c30b946df41f1932fd512db1c625387c708a7b47ccfc53373270e8d564c3a1bdd35239a562cfbf94588f51e39bbf0a42b21a342d720baf8656effdf945995d6d305789ea519d945d5ae3db289e6263496bafa6e6ccf5243f9beab295340fd86b7d136ff3777d810fea6f21b33379421bbf9955b4d51ab03cab2d2fe33", 0xc8}, {&(0x7f0000000c80)="c01e713f131b11822821368dcbe4939d6aa6ce3f928f5dd5820edf7b94a2f2f3081d395a751833b6f18798f66abc843518b13d39ffdd128961e6dfd1084be4", 0x3f}, {&(0x7f0000000cc0)="200f5a09bf118c2561fbb0abe1b736b9dfad86ec153ecc6ec2171f6bd680f6f0acd8ef21ddafab34a11118966d4eea8fc3189d0d9848edda84c8c02b26be40569624dbcff2b8e988d5be8a9866b535be47c5532b7a01a59e563c949db8e114634af4831e6aad3034347035ea36a7d3cb42b9cf187b18f3439fbbf67b4c69ec4cc3ee0fea8f9a67d2c3c7b924a23bc7f204c3dff6d2ddbac2270311f789a6b5536ad738c5b89fc8", 0xa7}, {&(0x7f0000000d80)="1ab73802f4ee50a4e56c1567700ec03ee8c08b802ffe2f1af4d5d254561f22f3a6eb6ad16b48ce2e57bccd18b8624368fbbd84b81b4e04f2326a80ecc7e73743dacc64a91aa11280fecb8f2f5728e4ee484110bf673d68aff9c8db9ef3b892c0c73943e2f03d7093c8ba8c72395b5c3e3663d92fd5b089b405c3e4f2ccf15880362f5566b1b11f0f577899675a220da749a9b8f77f92d5c3d67a13d5348310a86a505d26", 0xa4}], 0x4, &(0x7f0000000e80)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x118, 0x117, 0x2, 0xfd, "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"}], 0x148, 0x4000880}, {0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000001000)="c4dfb54920e55504cdde763c69defe1856f5e8007d656bde9905472afb0623ea4ab227d9515929493e5ed4953d2ea879ee5302d765c5f8", 0x37}], 0x1, &(0x7f0000001080)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0xffffffff7fffffff}, @iv={0xf0, 0x117, 0x2, 0xdb, "d02aa1c26a636c867a3c93758e185f765d33dc03631727f413ad7f036c014c5fa39793bc8b6822ce550565aef2602aad80685de0f7e6f5b2a4ab1ae9d0eecc00f270f98e1a7c968eb6a5e5180d6ec492381ebbb8d750924c0956d7df70a674ccbbbfe40b6d0995f6b4c697d36264393f55e2e5238c1d1b30a8564e024c1fe48e2cf4e39de35cbee7c6ed1d4966990afd8fe7bae47ab9aec3e6241d95c22782f0a1a597262a32f1d0d4385347580be5d0f9fbf516f398223d8a5e27dda49941bea1499e5595afa398ec8532dc5c32195b2aa24941698ee05ea576a6"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x1150, 0x4850}, {0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000002200)="ae627412a7", 0x5}, {&(0x7f0000002240)="a8ec6806f8f735cd9fb4aab5ff3c4e1cb28a5fbc6fd3dec6f05b1a59a2e932680ee29eac37fac4d6ab05b5727cee588f268c94317e076d97ed3cea4c772a903bbab5f10b0bfc3befbd7cd12fd5d3b7a411e34801bb7e1a9fbc97d38e23470725089df990de94fb9f31b070a7662b3e72ffa5898a1808cbba9f974a3226656c7b1653934d6393bfa172b23f92d290d698c692d7a2138576c024c7dfda337b36b4ecfcec03a3b3daf3836286348dd2a11c62ec08a2f8c042af752e0adf25e64543327119f6453801c9efd320d684cb2b7ab84696927981cd5c943f665edc", 0xdd}, {&(0x7f0000002340)="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", 0x1000}], 0x3, &(0x7f0000003380)=[@iv={0xb0, 0x117, 0x2, 0x95, "6a054e06cb1ab6d80d106959867c61ff46d7198085d841872dba9f3e842d84f16ebc4456f0291f5dd0d4fc903f35902a2eebffbad86d136b43469271e39e6e2d88727342019e27e90963c37fd7835fbe97c7b0ace9a18ea4e565c800f79e5273d15d0cb534c232cea0305e6e847f5cf1644e01332d03143776a026ddf858723bbf0089924ccb822573afd9dce5277c9fdb2cfc58f6"}, @op={0x18, 0x117, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x25bee2dc}], 0x110, 0x44}], 0x6, 0x20000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x200000000000040) time(&(0x7f00000000c0)) 04:01:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x450000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004010}, 0x80) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/59, 0x3b) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/61, 0x3d) r3 = socket(0xdd78c0a4c0055d02, 0x805, 0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000005c0)) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r4, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65302073090158086974791d207d47504c40285d2e2c402e2c20766d6e657473757365720abae033135102fc123c432a706fc78155aa6a3dc55170a72d159876c875d10a680981734b13bacd7c6f80a22ef15e9cf202a9f2bd07ce2ef7e770f582dc1edc68a16ca26e62fd25b65d66f8948a7553d6bc3d89e93bf0050d4d65068c9f"], 0x9a) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) alarm(0x0) 04:01:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x12e399236fe47897}) r3 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) r4 = msgget(0x1, 0x20) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000180)) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000005c0)=0x0) r10 = fcntl$getown(r2, 0x9) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000600)={{0xffffffff7fffffff, r5, r6, r7, r8, 0x20, 0x2a}, 0x1, 0x2, 0xb228, 0x8, 0xffffffff80000000, 0x6, r9, r10}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r11 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r11, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000, &(0x7f00000001c0)="025cc83d6d345f8fdac770") socketpair$inet(0x2, 0x5, 0x5df8db0f, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="fa11b9dde307a9ae40776d3a67ba2b804dcc059d55f0b910304d58081397b6f6085f254d6c78ec0e20d706ecb23bb747c388ff30c10ef67946cb44ebec19dbe2bd0e0da39f2688deffdedae1d8f53e976b95fbb7f614df782ce4357c2fd61665c2f6a743a7703c18d19531007e9121afe556ad", 0x73, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, &(0x7f00000002c0)=""/142, 0x8e) setsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000d10ffc)=0x3, 0x3) fremovexattr(r1, &(0x7f0000000080)=@known='com.apple.FinderInfo\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioprio_get$uid(0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:01:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x8000, 0x4) setuid(r2) time(&(0x7f00000000c0)) 04:01:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='autogroup\x00') ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000007c0)=""/241) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000001c0)) 04:01:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) 04:01:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='ramfs\x00', 0xfffffffffffffffc) r2 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)="ab43598ee985ba7b10e6f80c1a0b4859e39875f4b77661109be953479eb15d5455cb96c74b5ed0960d21b6dbdbf7d552f7827282114bdf60c68c49c7cb86746e1f0c9ed0dd28704af132579da1317b4fb92eeeea9173676b821056d472e3b2e0d43af51c1505d194507fdeede7b7b9322dfc6e93f92c77d70a6c5a12387e79c38caf2f40d6338a20b1597ff44dadd906bc6589c05dd87b304f548216277051504a8c19a76f126128baf651ad2f1debdef1faa389f9d116b8", 0xb8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)={0x10}) 04:01:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:23 executing program 7: sysinfo(&(0x7f00000000c0)=""/88) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socketpair(0x2, 0x8000f, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xe3, 0xfffffffffffffeb5) ioprio_get$uid(0x0, 0x0) 04:01:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) r2 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/4096) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x9, 0x12, 0x12, 0xd, "d4c10bcbd390424157388c3846be14815388fcb8f6df694524ad93ec699b1d24679e73812b5fb3f2b6dce00e8be5a6fee346d57b12fcb22f5c1dbb3d6976177e", "a8404a6c5c272b94003991ae7c2bb25ec7aae041c64b1c731147aa17297e10f6", [0x7]}) 04:01:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) 04:01:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") fcntl$getown(r0, 0x9) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x10000, 0x0) 04:01:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x101) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002840)='/dev/rfkill\x00', 0x400, 0x0) bind$vsock_dgram(r2, &(0x7f0000002880)={0x28, 0x0, 0x2711, @hyper}, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x4, 0x3ff, 0xfffe000000000, 'queue0\x00'}) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0x7}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={r4, @in6={{0xa, 0x4e20, 0x1000, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}, 0x6f1, 0xb3}, 0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x1000, @empty, 0x2}}, 0x6, 0x7fffffff, 0x8000, 0xf800000000000000, 0xffffffffffff7fff}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={r5, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f00000001c0)=0x84) 04:01:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:24 executing program 6: r0 = socket$inet6(0xa, 0x7, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x401, 0x0, 0x800, 0x81}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r2, 0x6, 0xba, 0x75, 0xd46a, 0xffffffffffffff00, 0x7fff, 0x7f, {r3, @in6={{0xa, 0x4e24, 0x7fffffff, @local={0xfe, 0x80, [], 0xaa}, 0x5}}, 0xcba, 0x40, 0x0, 0x1f, 0x9351}}, &(0x7f00000002c0)=0xb0) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x8001}, &(0x7f0000000280)=0x98) signalfd(r4, &(0x7f0000000000)={0x33}, 0x8) 04:01:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) 04:01:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x0, r1) 04:01:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x7ff) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x6, 0x7, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x800000000000005, 0x1, 0x5, 0x200000000000009}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r2}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r3, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x48602, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x1cc4, 0x80}, 0x6}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) utimes(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)={{}, {0x0, 0x7530}}) 04:01:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sco\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0xed, "c929f4df993e37f9888ab3fd36295da40c144c58259182d6aab5590d6f1a550fb515d2ce99a12ddbf0a301adfccf122cb645bc324029b45cb43a9d611aae102e6df059982a0d4a3cf9c8e2098aab4c0c919c90299bc7e0d9a63105ab087ac6c84bad6b8de3a1e2fda995de66218e9d8ae458d8c1a9443eddcf9842d304af6be41f4812b24cb6e2c6ed70a82cc69a5b2f45a5b8355a1791ace6360e2e502e838875b208f5477161b552149eeecf29a3ae2c53c1309fee70e1f1cd92507eda1a18f4e2ad20240eb23dc293f57bdcb753864318d376e8caa7aa7bb17b7727d45032daa44e804233185f152aea51c7"}, &(0x7f0000000100)=0xf5) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r1, 0xe02f}, 0x8) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lseek(r2, 0x0, 0x3) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x70c4, &(0x7f0000000180)="025cc83d6d96f4eeec15ab345f8f76a070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x20c000) fcntl$notify(r3, 0x402, 0x15) time(&(0x7f00000000c0)) 04:01:24 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x440100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0xcf90}], 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x1, 0x2e022c5, 0x9}, &(0x7f0000000140)=0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000380)='westwood\x00', 0x9) getrandom(&(0x7f00000002c0)=""/89, 0x59, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:25 executing program 7: r0 = syz_open_pts(0xffffffffffffff9c, 0x400000) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)=0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40a000) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, @in6={0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in6={0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, [], 0x12}, 0x400}, @in={0x2, 0x4e23}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e21, @rand_addr=0x1800000000000}, @in={0x2, 0x4e22, @multicast2=0xe0000002}], 0xa4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) dup2(r0, r1) 04:01:25 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2b8, 0x2000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x1d}, 0x0, 0x3, 0x3, 0x9, 0xffffffff, 0xffffffff80000000, 0x7}, &(0x7f0000000140)=0xffffff10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) 04:01:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0x2, 0x4) time(&(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x840000000000, 0x4, 0x8, 0x1, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0x800}, &(0x7f0000000180)=0x8) 04:01:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=""/145, &(0x7f0000000000)=0x69) 04:01:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) fcntl$setlease(r0, 0x400, 0x2) 04:01:25 executing program 6: r0 = socket$inet6(0xa, 0xb, 0x8) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffff}, 0xe8f3e37617be695, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r2, 0x0, 0x2}}, 0xfffffffffffffddf) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x220, 0x0, 0xffffffff, 0x340, 0xf8, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, &(0x7f0000000140), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xe}, @multicast1=0xe0000001, 0xff, 0xffffffff, 'veth1_to_bond\x00', 'bridge0\x00', {}, {0xff}, 0x2, 0x1, 0x8}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@inet=@set2={0x28, 'set\x00', 0x2, {{0x0, 0x7fffffff}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x3, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @icmp_id=0x65, @port=0x4e22}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x2}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x3, 0xd72}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x76b, @port=0x4e20, @gre_key=0x4}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@inet=@dccp={0x30, 'dccp\x00', 0x0, {0x4e20, 0x4e23, 0x4e22, 0x4e21, 0x8, 0x2, 0x561b}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @rand_addr=0x9, @multicast1=0xe0000001, @icmp_id=0x65, @gre_key=0xffff}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x9, [0x100000000, 0x7, 0x10000, 0x3, 0xe27b, 0xab], 0x8, 0x9, 0x80000000}, {0x9, [0x7, 0x8, 0x4, 0x12a, 0xb68, 0x8000], 0xdf46, 0x7fff, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x530) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000000)=0x3ff, 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) 04:01:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:25 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x440100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0xcf90}], 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x1, 0x2e022c5, 0x9}, &(0x7f0000000140)=0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000380)='westwood\x00', 0x9) getrandom(&(0x7f00000002c0)=""/89, 0x59, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fremovexattr(r0, &(0x7f0000000340)=@known='com.apple.FinderInfo\x00') ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) accept(r1, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x8001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000280)={0x3, 0x4, 0x1, 'queue0\x00', 0x4c9}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}}, &(0x7f0000000380)=0x84) keyctl$set_reqkey_keyring(0xe, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x101000) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8000000) 04:01:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x80002, 0xcb6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) fstatfs(r0, &(0x7f00000000c0)=""/207) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioprio_get$uid(0x0, 0x0) 04:01:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040)=0x87e, 0xfffffd27) 04:01:25 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x301002, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x400) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) 04:01:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)="c533bd96686f338d95ec24d82a4d656e40e43edb02f3c5788dc543c7ed6de275aecac4a7ca34bc85e1d647c1b038dabd3a976c8980410f893342636483a75a6e32888f4f807a22250f994c8c9296701ea481f0c766f48422a963005b05a4c89e7f01f1ffd8032e1101906552f2055044f311acd69a92f4f565174d9d39284f53a72021bc30376bb6100b93dcea", 0x8d}, {&(0x7f0000000340)="284362df66c7f50a9c07993c670a55f2ab030980694567608369340baaee29cd73da6802c8293ef14c756834b2396a84427d2f85fe6bc53d55c887d52af4eeaee759d810f2a47db3e06af952ed045d7d0306b04000fcf37c4337c8c7eccf5a143dae748c18ebe9aab073e1cefcdeb1789acb359ee56bd85f6557c9c273798711005db24b1f95cab637c7bbe490ca4746acc246779216cbc6175a75b56120792f6aff82a6a470f492cc96b1f590cf88abef66465acd4c146b7d71dc1d093a10b264292caeafb425a050c104274cf35e4fdef0728c64e6d34289b83174c2fb386bd92e73efac0d7d27f8f471c508", 0xed}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000000240)="0d40f4e6805d6f12c77f3c7a8e3db4f4da385c27212cd6b103f4ba3ebbfede48d3f35ca746", 0x25}, {&(0x7f0000000480)="426a0ac3a6bc9dbcd4b503a2d53fef1f0a5ab9b3fdbb429887831b9b899281e17c565d6b08e2bd4580f0f2cfad247aa09ed1f31ae484d9fa268875f8a92df1ae0cc790540e72de13aecf7204e8d20d14a4926af6cc8ac48025e1620b3a1ec74ea961651574d4e0d4f3e2bec18b5c1b4688ee738c", 0x74}, {&(0x7f0000000500)="59cc10d9ad5895efddba28d933bf850565f9f11a49673cd06aa38724124c810ed3ffd1fb8968bf2493dc74f3a5538d8be10ff656913cb507d5b66d84293f58e4e4ccc4169af384f998a60f2862b4c882febdf32a5c7de0ebb8bfaa00a8f7ce7dc94af262db726c299c885b0241feecb75001f6c74a5233f5f4cf7257749371bdc1e63783364580e40faa2683f94ed907829d3564f047bfb108aa09b50a5c9b0e4f60d0605f0981723e91669b3e51ec4844ad828c00f4150df04f1a3f090c7506a834deea2016ca47027f9b7ae44e0543d06b2d99857cb235293f2be8f68fb038db72ab31e1363d65", 0xe8}, {&(0x7f0000000600)="310f1f7719fed480854f4478bdaa181cf2c1a34a15f560009811ecd74775c2a4ddbddd4b85fe032cd5d2d916bbb57746c4fe2b61517eaa443d3b111590e286b1452517f0e1d06637862f2f3605d63c9b988a5e8177972af68225c70b959d43c8971717299f05568c59ca", 0x6a}], 0x7, &(0x7f0000000700)=[{0x60, 0x11, 0x9, "3c64b0244c1e963d63eaae7363f82da2d9bf49b5bd079de3395629348a4ce8cd075bd216cca1b5bb483709fcd2cfba507c8078364897b0b28ae914b5baab7d96b54d7c98f71c633db0e98e0800"}, {0xe0, 0x117, 0x2, "2d51be7ea0e4aefc074813606abac380e675727d03169a7c839bb2ba9d0f16464838f71db4839035230a0421183e21f52dc23aa96caa36ab9c4c4ef4b028aed3b6752d8510c5eac31d335b975c04a1eacd0b3f8b95734f2cac2cd33be0f08ae19afbc2166176d0d7c2d05ff92ab54bcb8244ad64830d55523ad32f915914b040fae89ef72b43af1ce47aa5518b19e83b6955cc24e5fdfda0d356586b1dd841e65268b0e3cbb70ba45111f8d26666072368be7cbdd1fea0cc3918b33555cb6db35b67a80772d385af793b76"}], 0x140, 0x800}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000840)={0x6, 0x100}) 04:01:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 309.969979] Unknown ioctl -1064545483 [ 310.033900] Unknown ioctl -1064545483 04:01:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:26 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100101400, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/4096, &(0x7f0000000040)=0x1000) ioctl$FICLONE(r0, 0x40049409, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001100)={0x7fff, 0x0, 0x6f, 0x736, 0x3, 0x7ff, 0x5b, 0x70, 0x7e7, 0x4, 0x5}) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000001400)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001200)={{0x2, 0x3, 0xffffffffffff7fff, 0x16938b54, 'syz0\x00', 0x10000}, 0x6, 0x238, 0xfffffffffffffff9, r2, 0x3, 0x1ff, 'syz1\x00', &(0x7f00000011c0)=['/dev/zero\x00', '/dev/zero\x00', '^[+.mime_typevmnet0trusted/GPL\x00'], 0x33, [], [0x1f, 0x8000, 0x24000000, 0x10001]}) ustat(0x3, &(0x7f00000010c0)) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000001140)=r0) ioprio_get$uid(0x0, 0x0) 04:01:26 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001300)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, &(0x7f0000000300)=""/4096, 0x1000, 0x9}, 0x40000002) setns(r0, 0x24000000) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x80000000008915, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000001340)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0xffffff5d) 04:01:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) ioprio_get$uid(0x0, 0x0) 04:01:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10081) time(&(0x7f00000000c0)) 04:01:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@srh={0x1d, 0x6, 0x4, 0x3, 0x1ff, 0x8, 0xc237, [@dev={0xfe, 0x80, [], 0xc}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}]}, 0x38) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x5, @loopback={0x0, 0x1}, 0x3ff}}, [0x5, 0xffffffff, 0x4, 0x8, 0x9, 0x42dfe5eb, 0xffffffffffffffff, 0x4, 0x7ff, 0x0, 0x5, 0x6, 0x14c, 0x80000000, 0x100000000]}, &(0x7f0000000380)=0x100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @multicast2=0xe0000002}}}, &(0x7f0000000480)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000500)={0x7ff, 0x1, 0x2, 0xfffffffffffffffe}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000580)={0x0, 0x7, 0x4, 0x7, 0x923, 0xffff}, &(0x7f00000005c0)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f00000004c0)=0x84) 04:01:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x1, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000140)={0x15, 0x10, 0x3, 0x1f, 0x5, 0xb, 0x4, 0x87, 0xffffffffffffffff}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000480)="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") preadv(r5, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0xfffffffffffffdb8}], 0x1, 0x200000000000000) 04:01:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='ramfs\x00', 0xfffffffffffffffc) r2 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)="ab43598ee985ba7b10e6f80c1a0b4859e39875f4b77661109be953479eb15d5455cb96c74b5ed0960d21b6dbdbf7d552f7827282114bdf60c68c49c7cb86746e1f0c9ed0dd28704af132579da1317b4fb92eeeea9173676b821056d472e3b2e0d43af51c1505d194507fdeede7b7b9322dfc6e93f92c77d70a6c5a12387e79c38caf2f40d6338a20b1597ff44dadd906bc6589c05dd87b304f548216277051504a8c19a76f126128baf651ad2f1debdef1faa389f9d116b8", 0xb8, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)={0x10}) 04:01:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f0000191000), &(0x7f0000000000), 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) 04:01:26 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x300, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x617, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0xbf, 0x2, &(0x7f00000000c0)="b834c0aac502720142d0d3d8da7b304c62a9620f335016a637d43444a087d9e62595be6de63290d542edb79bc321942b06e24c74ad5498e93b9ee062073bd812dbea257127b44790788eaf6f8ee3127013b9e3e15d9d7bbc155b946c537700b3fef88730c0ff9a941373a05800edd244821caeb03f4765f5fb5ebab1debc85685f3af393fa69308c7418ae8dac00b36a44c40e12fa9f3c0fd01c48876b4ed042f565e669d19f21dc80917effcaa3d5dfb431a57e02059efbe4f6a0b775eaff", &(0x7f0000000040)=""/2, 0x885}, 0x28) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f7620709892d8b0509b889abd8cbab9ad54353c1cc6c58616cd82109dcad805ca129cb5cf9a1445b655fdb9c1ca1fc771e5d95084340f49cfb71b973999cd005cb8a5eec49a6d424bb974b8748b8520343c28358a56f7") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000d10ffc)=0xffffffffffffffff, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x7, 0x2, 0x7, 0x9, 0x3, 0x7}) time(&(0x7f00000000c0)) 04:01:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) ioprio_get$uid(0x0, 0x0) 04:01:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) accept$inet6(r1, &(0x7f0000000000), &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x450000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004010}, 0x80) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/59, 0x3b) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) flistxattr(r0, &(0x7f0000000040)=""/61, 0x3d) r3 = socket(0xdd78c0a4c0055d02, 0x805, 0x7) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000005c0)) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r4, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c65302073090158086974791d207d47504c40285d2e2c402e2c20766d6e657473757365720abae033135102fc123c432a706fc78155aa6a3dc55170a72d159876c875d10a680981734b13bacd7c6f80a22ef15e9cf202a9f2bd07ce2ef7e770f582dc1edc68a16ca26e62fd25b65d66f8948a7553d6bc3d89e93bf0050d4d65068c9f"], 0x9a) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) alarm(0x0) 04:01:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4096, 0x10aa}], 0x1, 0x0) 04:01:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x6958, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bcsh0\x00', 0x20}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x220101, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000201}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x98, r2, 0x0, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r4}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x10}, 0x40) 04:01:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) ioprio_get$uid(0x0, 0x0) 04:01:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 04:01:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)="726166f30000", 0x1000000, &(0x7f0000000380)="ab6921d1e280000000261400004000020065f41cc875b4489d14fb4b585e4ccdff2b7052a4b4d41009d1abd34fafe7d29bd5942e0ec50568c646d8d9c276fe49921d615c30be411d32906926f88a4774cfa89569c711e8951b61f497") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) delete_module(&(0x7f0000000040)='system}&\x00', 0x800) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400804}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x68, r2, 0x0, 0x70bd26, 0x25dfdbfc, {0xf}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x81}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf16d}]}, 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x8800) 04:01:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) 04:01:27 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x3, 0x1ff, 0x1, r1}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)=0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x2) 04:01:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0xffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e24, 0x6, @ipv4={[], [0xff, 0xff]}, 0x7}}}, 0x84) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="b2e73c7db7f22df0f4b15e5c828dcca7495d808e39d8f7825a1b6be35eb51ecd4f7b157cdcfc21c28c0fecefdd0f98ba4f19c4ed7046dc9e221b8f3ce4803aec3aa0b993dabd163fe7f81570fa258791cad24c40e20da79754f554db045885251b1aea26e29d8474155b6c41f64a58ec2923b451b6cb8d111faedc", 0xfffffffffffffe8d, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x20040000) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r3 = syz_open_dev$audion(&(0x7f0000001280)='/dev/audio#\x00', 0x4, 0x4000) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000001340)) mlockall(0x1) ioprio_get$uid(0x0, 0x0) uname(&(0x7f0000002380)=""/4096) 04:01:27 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='\x00'}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x34a, 0xfa00, {r1, 0x72c8}}, 0x1000002c2) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f0000000280)) 04:01:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x1c600000000) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@loopback={0x0, 0x1}, @local={0xfe, 0x80, [], 0xaa}, @ipv4={[], [0xff, 0xff]}, 0x87, 0xfffffffffffffff7, 0xffffffff80000001, 0x400, 0x1a692386, 0x88, r2}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='\x00', 0xffffffffffffff9c}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000380)=@req={0x6, 0x0, 0xffffffff, 0x6}, 0x10) 04:01:27 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='mslos\x00', 0x3, &(0x7f0000000a40)="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") getpid() getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x100000000}, 0x4) r2 = syz_open_procfs(r1, &(0x7f0000000140)='mounts\x00') preadv(r2, &(0x7f00000008c0)=[{&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f0000000340)=""/161, 0xa1}, {&(0x7f0000000480)=""/74, 0xfffffffffffffff4}, {&(0x7f0000000980)=""/159, 0x9f}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f00000006c0)=""/232, 0xe8}, {&(0x7f00000007c0)=""/221, 0xdd}], 0x9, 0x0) 04:01:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) keyctl$reject(0x13, r3, 0x438, 0x1, r4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) 04:01:27 executing program 3: r0 = semget(0x2, 0x1, 0x20) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f00000002c0)=""/4096) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x800) time(&(0x7f0000000280)) 04:01:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x100000000) bind(r0, &(0x7f0000000000)=@llc={0x1a, 0x300, 0x200, 0x6de3b99e, 0x0, 0x10001, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x600000, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000200), 0x4) geteuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) 04:01:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0xffffffffffffffea, 0x4, 0x2, 0x1}, {0x1, 0x3, 0x3, 0xfffffffffffffffd}, {0x5, 0x0, 0x3}, {0x81, 0x2a1, 0x80000001}, {0x80, 0x0, 0x32e5, 0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101180, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}, 0x1c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000200)=0x23) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) 04:01:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='wlan0\\security&\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x1f) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='teql0\x00', 0xd9}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0xfffffe71) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioprio_get$uid(0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x10001, @remote={0xfe, 0x80, [], 0xbb}, 0xffffffff}}, 0x100, 0x40}, 0x90) ptrace$getregs(0xc, r2, 0x280, &(0x7f00000000c0)=""/1) 04:01:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc8841, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x100, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x9, &(0x7f0000000100)=0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0xff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) [ 312.103568] Unknown ioctl 21376 04:01:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1c, "74b2f5c83bde2b99ace3dc94f0e1f2058a1329bbd1382194cfd3fa72"}, &(0x7f0000000040)=0x24) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0xffffffffffffffff}, &(0x7f0000000100)=0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x480000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0xfffffffffffffffc, 0x4, [0x200]}) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100)={{0x401, 0x4}, 0x42}, 0x10) 04:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="2354371724e2f23e40dde2132055f7e5960476e17d5d08d8f469e98dc34a68b0f5e8b10c52258e69723ab830ac55fcf990a8f1adf8cb2363023a2255dd0e1445013ce81e399b3f39958792d9c449ea98cf872f3d497c804f83aa50097eadb6b2322637aab63ecab72cfb14030635ae5244590ad5aa5b42093297f68fe94db624a7ead73c40a4f7401c0d170dc27528ba2c802cfef6d2", 0x96, 0xfffffffffffffffe) keyctl$reject(0x13, r3, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_settime(0x0, &(0x7f0000000040)) 04:01:28 executing program 5: r0 = socket$inet6(0xa, 0x10000000007fff, 0xfffffffffffffffb) ioctl(r0, 0x8911, &(0x7f0000000300)="d6bf4c01aea3a2c2500bed0430df733af2e28c516566e92a860593d8e51965860ded18982be68833a8d6bf7cea0acf9343a1ac026ed534cf24c5dfdb075ea62bfc7b12a0c8b5ddf16d8a4281d95a1acd9e55681f98e7339993ae3a7205250a64c89ef55c3493e4") r1 = socket$inet6(0xa, 0x20000005, 0x100000080000001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r2, 0x8}, &(0x7f0000000280)=0x8) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r5 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10001, 0x8000) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f00000001c0)={r5, r1, 0x5}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:28 executing program 7: r0 = socket$inet6(0xa, 0x1000008100005, 0xffff) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81, 0x200000) getdents64(r1, &(0x7f00000000c0)=""/246, 0xf6) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000440)=0x3) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000400)={r2, 0x80000000, 0x3, 0x3, 0xa9, 0x2}, 0x14) ioprio_get$uid(0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) quotactl(0x6, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000280)="b81f577691687934074e5d055fc1179cd109a1637fe862e5d52570c4c83a560a575649641fce2ecb6f4bdff5f810f2e529244345923c723b8c1d682d84b2a00f0f8f196f9811529255f864035716acf462fac07a45bdb4a59787eb8f8a5c63f22db86e1ed91051888d27be1d35157541eb7820abb83124a6d4f58d7db36a6957f7bff5a7fcfe5721bd39b48c25a2a13dc4e125e3066c08b405a52ccdb3b5757c09266bef6d409362658ec354ff81d2454f357505f04f67c6e95435e4fa7c9b11def0258cab95ca997f718d375d501c4e8c83be403ee83d61e761f699efd02271a524815c0536") 04:01:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) read(r0, &(0x7f0000000140)=""/83, 0x53) rmdir(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="d9000000936d7f52fa06c0e44da80484e58493d5f6875fe046709b894e13abfc8003ca54c7e0f42588ccbd18b219df75da6fc1d132ab1ed466b24016eb89b808dcd922eda885107e05fb4aa50f50af24a2eab7b70ae4c9a62b2c53151e3b5b48a5f680c21b3c37da4e701916c6de291cb79363add88f1f6cb95d601726ae95d68c55e1f7bd91d9ff79105bc4e985ba37764f29f1f162f551ab311cf0ae09991d124f7eb7d23c80a590133ace088c0c48914cfb6be1aaee18c10692a8ff45f54616d513d22bbeb9837bb51ec22fba278e22974de26435333cf450ffdb78"], &(0x7f0000000280)=0xe1) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1000}, &(0x7f0000000040)=0x8) ppoll(&(0x7f00000003c0)=[{r1, 0xa000}, {r0, 0x100}], 0x2, &(0x7f0000000400)={0x77359400}, &(0x7f0000000440)={0x7}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)='[\x00', r3) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:01:28 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'team_slave_0\x00', 0x200}) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x900) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) time(&(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x67, 0x80000001, 0x7fff, 0x1000, 0x5}, 0x14) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x9, 0xfffffffeffffffff, 0xf8fe, 0x1, 0x1, 0x82f, 0xc5, 0xbbc2, 0xfffffffffffffe00, 0x6, 0x4e9, 0x2de}) 04:01:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f0000000140)) 04:01:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079858b"], &(0x7f0000000240)=0x28) 04:01:28 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x101000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5000000000, 0x3}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={r1, 0x2c, "8aed81f4ea6530f4ba0a3924e436462399105a5f099f58f175b02efc18dd910f9330c787b34926dcab6a7a31"}, &(0x7f0000000240)=0x34) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000003c0)) r3 = socket$inet6(0xa, 0x0, 0xfffffffffffffffc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21}}, [0x2, 0x665, 0x2, 0x4, 0xfffffffffffffff7, 0xfffffffffffffffd, 0x40, 0x6, 0xfffffffffffffffd, 0x2e4, 0x2d1b, 0x4, 0x38000000000, 0xffffffffffffccc7, 0x7]}, &(0x7f0000000380)=0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) fstat(r0, &(0x7f0000000000)) fsetxattr(r0, &(0x7f0000000240)=@random={'trusted.', '\x00'}, &(0x7f0000000280)='%GPL-^&[\x00', 0x9, 0x3) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x5, r1) 04:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x402002) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x6) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)) 04:01:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") poll(&(0x7f0000000000)=[{r0, 0xa6c32fdfaf7f8850}, {r0, 0x40}, {r0, 0x4048}], 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:29 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'team_slave_0\x00', 0x200}) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x900) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'bridge0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x400, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) time(&(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x67, 0x80000001, 0x7fff, 0x1000, 0x5}, 0x14) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x9}, 0x10) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x9, 0xfffffffeffffffff, 0xf8fe, 0x1, 0x1, 0x82f, 0xc5, 0xbbc2, 0xfffffffffffffe00, 0x6, 0x4e9, 0x2de}) 04:01:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x13c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100002, 0x3c) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000280)=""/168) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000040)=0x78) 04:01:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x5, &(0x7f0000000280)="5a8e7d9dffd525") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000200), 0xffffffffffffff28) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/193, &(0x7f0000000000)=0xc1) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x40009, &(0x7f0000000340)={'trans=', 'unix', 0x2c, {'port', 0x3d, [0x39, 0x905c5edf27121fd3, 0x39, 0x39, 0x7f, 0x3c, 0x33, 0x2d]}, 0x2c, {'rfdno', 0x3d, [0x0, 0x36]}, 0x2c, {'wfdno', 0x3d}, 0x2c, {[{@timeout={'timeout', 0x3d, [0x38, 0x30, 0x38, 0x78, 0x0, 0x7f]}, 0x2c}, {@cache_fscache='cache=fscache', 0x2c}, {@uname={'uname', 0x3d, 'bdev}'}, 0x2c}, {@aname={'aname', 0x3d, '/dev/snd/seq\x00'}, 0x2c}, {@privport='privport', 0x2c}, {@cache_loose='cache=loose', 0x2c}, {@mmap='mmap', 0x2c}, {@sq={'sq', 0x3d, [0x78, 0x39]}, 0x2c}, {@access_uid={'access', 0x3d, [0x39]}, 0x2c}, {@cache_loose='cache=loose', 0x2c}]}}) 04:01:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x5f, "bafdc4039e691c3d5bf1b8f3de83483cabd7146e01db082dc27f397eb7a9ce7b7251b002c01f168518728c566b56996c03a3845c0abeec800e2c0aeaf60cd29f4cb3cab791e707f7d9c8bdaa986ef23f19c39e3d5cb2ba511479d831b509b7"}, &(0x7f0000000140)=0x67) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) [ 313.322417] IPVS: length: 193 != 8 [ 313.378571] IPVS: length: 193 != 8 04:01:29 executing program 7: socket$inet6(0xa, 0x80001, 0x9) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x24, &(0x7f0000000100)="025cc83d6d345f8f762070347f0c639a880ce10ccd24092c8f510ebd71edd34ec7e807165cc325ea63c7ef5d150fc37d0ff21c0347f05a24118402b1567a84d386e3b5b28c118ce6c0e53d654cc4b55d11775832863b4d94614ffbbde28c9297bce8cfffffffff0000000078ef69f08ad0759ef5c997aaf9a5bb004d9ef7c1c8a50d1507407fdd5f039dd7889a6c051fbb623a3ba1fec3f648ae46936c6315d5fb0b01956a43c67e9fd3805a743775ac29c45505446d6df542f198175b5adb4d321436f13b92f57dc1b49717d2fc8680b7c8bd321bfd7f572276f118c0c773bc6c372e4163cc089f8c345d63") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x0, 0x5) ioprio_get$uid(0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 04:01:29 executing program 6: r0 = socket$inet6(0xa, 0x20000000000800, 0x2) ioctl(r0, 0x8913, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x8}}, 0x0, 0x0, 0x400, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)) 04:01:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000000480)="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") recvfrom$inet6(r0, &(0x7f0000000040), 0x0, 0x40000000, &(0x7f00000000c0)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x5}, 0x1c) 04:01:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e617400000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 04:01:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") poll(&(0x7f0000000000)=[{r0, 0xa6c32fdfaf7f8850}, {r0, 0x40}, {r0, 0x4048}], 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000140)={0x4, 0x1, {0x1, 0x3, 0x1f, 0x3, 0x5}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='lo*\x00', r0}, 0x10) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) 04:01:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x10000008911, &(0x7f0000000100)="05000000000000007620707165") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:29 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8913, &(0x7f0000000080)="025cc83d6d349245762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22000, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x3, 0x5, 0x38000000000000, 0x9}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000200)=""/171, &(0x7f00000002c0)=0xab) 04:01:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") poll(&(0x7f0000000000)=[{r0, 0xa6c32fdfaf7f8850}, {r0, 0x40}, {r0, 0x4048}], 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)) 04:01:30 executing program 6: r0 = socket$inet6(0xa, 0xffffffffffff, 0x2) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={0x0, 0xffff, 0x100000001}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r1, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x32}, 0x90) r2 = socket$inet6(0xa, 0x5, 0x80000000000ff) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f00000000c0)=""/130, &(0x7f0000000180)=0x82) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) getsockopt(r0, 0x7, 0xc6, &(0x7f0000000000), &(0x7f0000000040)) 04:01:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = dup(r0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x80000001, 0x7]) ioprio_get$uid(0x0, 0x0) 04:01:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) sendfile(r0, r1, &(0x7f0000000000), 0x8001) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfffffffffffffc01, 0xd0040) time(&(0x7f00000000c0)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000180)=0x8, 0x4) 04:01:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000240)=0x1) 04:01:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x30, r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x20, 0x10, 0x5, 0x5869}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="01008700703f099f2c124aa7f661374073f9fa3f5e0edd4ea23d447203757ff21bb06b0431f9e00c1e732a22e38782545fa241ab0edec8384b5af79dc40900cc5b14cf2746f43fcdaf70ec39722b9295f4f3b0d09c95c0a25501000100140f09c466f49ede243fbf7f4b6c2c59a3b10c1f3db571f9ce842414cb131363c5eb6309bac10b23a8de34e017e8"], 0x8f) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000003c0), &(0x7f00000001c0)=0xfffffffffffffe6f) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt(r0, 0x1, 0x5, &(0x7f0000000400)=""/121, &(0x7f0000000040)=0x79) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_targets\x00') setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000380)={r1, 0x1f, 0x23}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)="72616d6673d1", 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") poll(&(0x7f0000000000)=[{r0, 0xa6c32fdfaf7f8850}, {r0, 0x40}, {r0, 0x4048}], 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioprio_get$uid(0x3, r1) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x40) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x5) 04:01:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000240)=0x1) 04:01:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1b5e56999fb51c13, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={r0, r2}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:30 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x24) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x5e, 0x202, 0x4, 0x2, 0x1, 0x6, 0x9, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x1, 0x1, 0xffff}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r1, 0x4c, &(0x7f0000000240)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in={0x2, 0x4e23, @rand_addr=0xae}, @in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f0000000300)=0x10) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000340), 0x1b2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00000000c0)={{0x3, 0x1, 0x1e0, 0x1, 0xfb}, 0x800, 0x1ef}) 04:01:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7, 0x22282) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x100, 0x3, 0x1ff}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x80000000, 0x0, 0xc0, 0x6, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:30 executing program 7: r0 = socket$inet6(0xa, 0x400007, 0x0) ioctl(r0, 0x40002488256, &(0x7f00000001c0)="025cc83d6d345f8f76663c0483bf04e27577638ef2ce6b50550f670bc99981ce1c037005425344b397a25d25e3af36c8d721ad60d512969799851f5168d12e5765392ffabf9343e7fedc3d42a6dbd6a5f6ecad32976a5d01c9ede5e2") syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000240)=0x1) 04:01:30 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2040, 0x0) utimensat(r0, &(0x7f0000000040)='\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x100) r1 = socket$inet6(0xa, 0x1200000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xffff, 0x7f000000, 0x7}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r1, 0x8, 0x8}, 0x8) time(&(0x7f00000000c0)) 04:01:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") poll(&(0x7f0000000000)=[{r0, 0xa6c32fdfaf7f8850}, {r0, 0x40}, {r0, 0x4048}], 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f430"], &(0x7f0000000240)=0x1) 04:01:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) accept(r0, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pause() ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x5, 0x1, [0x0]}, &(0x7f0000000040)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x80}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioprio_get$uid(0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x80) 04:01:31 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xbd, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = getpgrp(0x0) waitid(0x0, r2, &(0x7f0000000180), 0x20000003, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x3ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r3, 0x81}, 0x8) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) socket(0x5, 0x4, 0x4) 04:01:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x6, 0x80000) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000380)) io_setup(0x3c, &(0x7f0000000000)=0x0) io_submit(r2, 0x0, &(0x7f0000000100)) socketpair(0x1f, 0x2, 0xe92c, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000002c0)={'NETMAP\x00'}, &(0x7f0000000300)=0x1e) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @ib={0x1b, 0x6, 0x4, {"8881c0fc30fa27fe990bf59b318633af"}, 0x9, 0x3, 0x7fffffff}}}, 0x90) time(&(0x7f00000000c0)) 04:01:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") poll(&(0x7f0000000000)=[{r0, 0xa6c32fdfaf7f8850}, {r0, 0x40}, {r0, 0x4048}], 0x3, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f430"], &(0x7f0000000240)=0x1) 04:01:31 executing program 7: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}}, &(0x7f0000000240)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000680)={r1, @in6={{0xa, 0x4e24, 0xff, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5, 0x2}, 0x90) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') getgid() preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000480)={0x3, 0x8, 0x20, 0x27, [], [], [], 0x4, 0x1, 0x6, 0x2, "7afeea503ae3c13af152cb4dd5024a5c"}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0xa, 0x4) clone(0x8000, &(0x7f0000000340)="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", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)="3b3f8f108d12599ef54e6c70f4048339ac1904ec64") 04:01:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = shmget(0x1, 0x1000, 0x120, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f00000000c0)=""/143) 04:01:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, @dev}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x10001, 0xaf6882b4719fee5f, 0x100000000, 0x7, r2}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x2, 0x2) r4 = request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)='/dev/usbmon#\x00', 0xfffffffffffffffc) r5 = request_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000003c0)=')\x00', 0xfffffffffffffff8) r6 = request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000480)='\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r4, r5, r6}, &(0x7f0000000500)=""/195, 0xc3, &(0x7f0000001640)={&(0x7f0000000600)={'rmd320\x00'}, &(0x7f0000000640)="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", 0x1000}) r7 = getpgrp(0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000240)=r7) 04:01:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x4000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80002, 0x0) fanotify_mark(r1, 0x0, 0x40010001, r2, &(0x7f00000000c0)='./file0\x00') ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f430"], &(0x7f0000000240)=0x1) 04:01:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x50, &(0x7f0000000100)}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) bind(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x4, 0x1, 0x4, {0xa, 0x4e23, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x8f}}}, 0x80) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}], 0x147) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b7013"], &(0x7f0000000240)=0x1) 04:01:32 executing program 7: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x200) fstatfs(r0, &(0x7f0000001540)=""/234) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000300)=@pppol2tpin6, 0x80, &(0x7f0000001380)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f00000013c0)=""/162, 0xa2, 0xe6}, 0x10000) socketpair(0x3, 0x0, 0x800, &(0x7f0000001500)={0xffffffffffffffff}) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f00000014c0), 0xffffff16) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000001640)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, r3) 04:01:32 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00') r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0xffffffff, &(0x7f00000000c0)=0x1) 04:01:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x3, 0x3, 0x40, 0x8, 0x7, 0xffff, 0x10001]}, 0x12) r1 = socket$inet6(0xa, 0x5, 0x0) socketpair$inet6(0xa, 0x7, 0x6, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x10000, 0x0, 0x7431}, &(0x7f0000000280)=0x98) 04:01:32 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b7013"], &(0x7f0000000240)=0x1) 04:01:32 executing program 0: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f0000000140)="9eb3316d0a100ec4c74983049e99d8c033441b61f91e6d0f9c7a1a5f4aa0f711f8ec5871af5db1663279532112c2f25496d59793351c3b623ddf248eafdcebc1c16634945583f88ffee8c64bf03100dc7264fd077275240b2ce118c21618693328afd8137c60f6e1a0ef961810555da85290815ea0ff1f8a14b41745fe401e26d24063e96eaa017bd23a9738b81365a5c167b402ecb5b5") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:32 executing program 3: r0 = socket$inet6(0xa, 0xa0000, 0x8000) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10080) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220000, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x9) time(&(0x7f00000000c0)) 04:01:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) socketpair$inet6(0xa, 0x6, 0xfffffffffffffffe, &(0x7f0000000040)) ioprio_get$uid(0x3, r1) 04:01:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xa0000, 0x0) 04:01:32 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b7013"], &(0x7f0000000240)=0x1) 04:01:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') r2 = socket$alg(0x26, 0x5, 0x0) open_by_handle_at(r2, &(0x7f0000002400)={0x1008, 0x6, "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"}, 0x0) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:32 executing program 3: r0 = socket$inet6(0xa, 0x80e, 0x400000) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x8001, 0x40000) statx(r1, &(0x7f0000000180)='./file0\x00', 0x2000, 0x40, &(0x7f00000001c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="080000000180f5ff7f0025000000010003000300"], &(0x7f0000000100)=0x14) 04:01:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) ioctl(r0, 0x5, &(0x7f0000000380)="025cc85b8f762070000000254fca0032d09dc38a6fc291dfe104c40accb5fadc2da3b340a18989de41ac014450d93f465d15e394c86aceba34d4e3b6dd74c9f212081433e9befdf0d5f1b49cdcdbf2ee62cae3bd487d68aebea507a391940500781945ddec2b6fcd0412698860afaa660d66a806c5fc5214150d82174ac1cff0a5cfeeeace748dd694f4bfdfdc5c32f11379ca2f218214206bea126eea41ecba10bee930d6e5719f516cc3cd5813b03c98d2be77687bbe6ea5eda1") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000200)) ioprio_get$uid(0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='".em1,[\\\x00', 0xffffffffffffff9c}, 0x10) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000140)=r0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000000c0)=ANY=[@ANYBLOB="c0ffffff280000000900000001800800000001170000faefffff1c650000080000000000000000000000000000000000"]) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='\x00', r1}, 0x10) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x10, 0xfffffff9) 04:01:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26e"], &(0x7f0000000240)=0x1) 04:01:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r0, 0x10008913, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x9100}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x103000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x1, 0x1, 0x7ff, 0x0, 0x12}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f00000000c0)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000003d80)={0x0, 0x439}, &(0x7f0000003dc0)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000003e80)=[{&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x8000, @loopback={0x0, 0x1}, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f00000002c0)="7fa94c4899f2e486e45addcf9f2d813a66a1d9d892f917040ec63360d2e292900ad8edc3a412ac9d9e562d7aa9458d3ad7b2b3c88cff590b5e19f53b46f2f6d017d328b383a10a06b6bff85ad7ca9f46ba3114c507439b8aa3d59ef413aaa850bfad5d0e3f425eba30226b61afd63ef1592f7635645fbd071e0029aa1c43c9c79d51a52e051ff4595ad6ba19714b9c1238382891894e170d9a7b9c6c379c452bc5ea970b68464d6b59fdfba00f8da03c12874907693b639e245230886630d2b2328df06a319386d0cebadf4ebc3ccb2e9163899b287e37", 0xd7}, {&(0x7f00000003c0)="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", 0x1000}], 0x2, 0x0, 0x0, 0x80}, {&(0x7f0000000180)=@in={0x2, 0x4e24, @multicast2=0xe0000002}, 0x10, &(0x7f0000001780)=[{&(0x7f00000013c0)="33e6383e73b5382e602401e0dce73a4496526b873526a96d42a7153d6f8ebb5f8701de46646681184d64e2b1c9f10e1f90c0348ce5f9a1be96fc9c2d501c9424517da8865dee276ea0c8bc4fc1f8c05ee2982217458a20bafa844f63ba0ee811b760ad5a972cdf6b2c10e6040e0acca582465a974accf37d235fe69a04e485a7277267123e5dfe0c29", 0x89}, {&(0x7f0000001480)="ed914244bf7a9bc858c42f08b17707fb3a86b8524ca47b1148362791c0e1622d70e403afda2a1aa76ea01e6912f9342215270eeb65b7ddcdeaa0fdaac5fb213d6e529139121e638b955b9daf73b0b3821b354d5e0cca8be950fa96836b3fa8b9a3f6289566da5691f43fb92842e777b01a368e191151b1f7a6eba251424b3d7fd3a19950b4cde8b8", 0x88}, {&(0x7f0000001540)="42ef90c59114153740c98bbaaeb163b2edc46babb7b0262b9c8f9213", 0x1c}, {&(0x7f0000001580)="4866d015d8f3abdec322885001c3fa9d30cb7cb7b38a8c60a26e12e66ae2b46268631b0d561e6180c13cfeebd2b49025268ede0b33e0298cd2006372e8d57a1164cdb23bc8c7cebcf69ac967e5d5c4e59a76f1c5f42de92948703e57646ffd31f43704110e4ec626e1d258736fd981e7edc9b1b52f66aaabc74f456b434611a6d79378894036f9838a137dd448f24875c1595933fea6fc7dfb29ef0b7756c12574a6e6949570282ca0d55ca215c54ad88cda5285d146b8c6f0c8bfcf209c85deb2ea0fe1ce6f3e", 0xc7}, {&(0x7f0000001680)="068c76237a5ad96426b768c889285e71532e23f6cb05a9dbacb1605fe86de76db7d6de2150f87c83feba22196859a253b0e84b47fe5fd947a31596f0c159a70e1e47629aa1e74c6b6e22a660d1aa3fe0c473696b67ba54927cabc28409c4d38f3fe19b19511af3d61d9c4a6d7a20415da8774282251f175a4d374c4eda", 0x7d}, {&(0x7f0000001700)="fb61bbc2fae9b3c075ca4ecb882caa7f85e7a9e9f8a60951ca9417b05cf1c9177a650562a9e118838fe25e72b2d70a15e8da93b65507fb992d77e96cafb3b60d66d6385622a3f46c3e0473e3b5501dfe9194df22578e4cdfc08e4cd6565e8c9782dfaf9633eabe", 0x67}], 0x6, &(0x7f0000001800)=[@prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x20}}, @init={0x18, 0x84, 0x0, {0x80000000, 0x6, 0x7, 0x2}}], 0x48, 0x40c1}, {&(0x7f0000001880)=@in6={0xa, 0x4e23, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x9f9}, 0x1c, &(0x7f0000001b80)=[{&(0x7f00000018c0)="25db39fef0e9fd85dc8dd820ad2ed2cceb75d7a00ff515d3e8b0d3de2681d6987afc9e36b4ae3cf033db8c2497658ed781c5756fdd85bb1d5f604034ceed0dc18997752990956901099b0f180d2d0fff8e35799e7203fd30d683ca4811a3f7058b1d9298f04ed658b1fc2645e026bf340b6ea20d38aaacf3443a1d474cca3ae8", 0x80}, {&(0x7f0000001940)="858c4c6f445e4480e6aaf0b4911357cb52e6c6656ae62d21270b831c4dd940890ec948202c9cb55939f03f3cab830d13995bfcc5f81b73e755b15441034088d507c0371405301bb20a68e4b34285a2dae8165689f59e987b6c4e71126aa784094291145e53854285618d62bc", 0x6c}, {&(0x7f00000019c0)="b427c25055fe58e9b3e322d2b68d6f5e7aa767758bb6eb9cf90d96316dece784adc6b196a006af475d68672aa67f758b92db3d97702f929ab29a9be2c0f5f11487f8032aadd72996c99701438c5fefb636f318a493d351c0c73a0df2952dd67aa8f64f4c08b2e6617e8c9aca3b269569a2e2e662e9ba015c0a1e26dfde026450ad993cdafa8befbda51c6b48ec41f76973ec321577a4116747d6b6c909d0d4ffbbe0ab672866c05e511a9e83f55d2eb155b574c929488a8afe886f5f57", 0xbd}, {&(0x7f0000001a80)="43403cebca8c420ae05c2a2487bcc769560392fb4244f56b016d3e7c6d62b032cd57023b0c23e0f61db3aa9568da968a4c9a8ab57bcdac91f037c5f356bb21c621b5ebdf7ae8370248f28089d571180d24bb46bca272ac8da5c973726fa90decfcf5fc87170cbea0a9705ee03b252b69e09a6ba9cbb2bdb73debfa244b2ea458b77fdf8558a3e4cb3f68c77417b283278ec45a79b9914e164b5f431a900cee5c9bf3bc7357396ea7eab011126469f2aefb56e2f43f350537c3ee56ad47f90df380de7982f657fe8ee90cddfd4d61b49bdf4d4bcff089367c2299314002ae7a18792ee95b0f9b32c170c7880b85b617925d96310a3cfd91", 0xf7}], 0x4, &(0x7f0000001bc0)=[@authinfo={0x18, 0x84, 0x6, {0x20}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0xc}}, @dstaddrv4={0x18, 0x84, 0x7}, @dstaddrv4={0x18, 0x84, 0x7}], 0x60, 0x10}, {&(0x7f0000001c40)=@in6={0xa, 0x4e22, 0x1500, @loopback={0x0, 0x1}, 0x9}, 0x1c, &(0x7f0000001e40)=[{&(0x7f0000001c80)="af3c8b86c9389c998439dd8e877c673f3a9e9a55851d6baae218ed717be13792be125fd1767308fb06abc3b4289b15d4b7a12b71c8111c9b1a3754a1b9676bc8018c1f25c7b1ad4d74d1fdbdbf2b12eebc5c7bc6c5ee67b00cba8381ff55a75b50b85848965d994bddc1c1719ab7f76a0ec4c955d7d4b940dbb686abceb7e938c92f8216d11e7b4dd6435b32fe0d240ba1f847437f5051775bc208789545e44d952b568154c76e99855c1c11f325e9984184a7c0bd4352c922d850757dc8b2cd46ba9b74cd629d304f6c478deee3ecf288abd47aa1b28d923b54e57d12eee3f3e657942c6ed2466e", 0xe8}, {&(0x7f0000001d80)="cd303ca2ce83837f34a8af83679f841b9dadce67082140d847cc5c46a5e56f60f6bb18d9fe583086f354909a0c9b5565e544b7ed3dc690553c1d4be34b1d00978db69bc46cc2914781be28486a4c3b43968e416ba5f530e1c6b32d907a729fad3396e6aed36d3540098d8778e47aa5760d0ae09f212fa266f1e4a15c78b34b966fff4eace6989216abae03b824bb00c8a13c59d1b93f5d8e4e9ec6efe1ddfb", 0x9f}], 0x2, &(0x7f0000001e80)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast=0xffffffff}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xacf3}}], 0x30, 0x4000000}, {&(0x7f0000001ec0)=@in={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10, &(0x7f0000002040)=[{&(0x7f0000001f00)="6bd42b52fd21388f50a2b0f820261865e275b5d8f1290109f9bf72406ae18d7d510906cbdefe2d89d52c81bcbe39240bdf9ec65d8bd6a39abd39e4936188e91d4825b31726a7e23c05dc257cc5c74d7922c4883b31b890617d8209641e46edd0eb8d3605e32bba72194a7ad75f1f1458bc06564a9a6f20b891780ba72c6a32866f2141485508c0f288e8ce50400904ceea7583c23dcdcf591702c17720ecad0e1772a7a40661d1b452ca62a98cee36444e6783d79683a9c1c6d2c5241168b48205948647df5c", 0xc6}, {&(0x7f0000002000)="bc77010c065acc3808ebe0863fa4abf2e722220cb32b67c47dc9d86ea571e0890016afe38bfb1550c32c908943471b216369a36d2c7f493f90899e50ab", 0x3d}], 0x2, 0x0, 0x0, 0x1}, {&(0x7f0000002080)=@in6={0xa, 0x4e22, 0x8, @ipv4={[], [0xff, 0xff]}, 0x81}, 0x1c, &(0x7f0000002680)=[{&(0x7f00000020c0)="7c2cac43ffeeca5ed0932b804698142820c1f003a82eafa0a74afd09957c803edeacea682dceeadd3d8a360abc4af296de6b9764bbd239be59a393154b236a8a15e971d4723d38213ac55c2d411e3d466856e9d229e655e7e6ad1807ae8b5be6aaea423d231af533322b983a67be1804810f253c3b5f541ef7ba14bf40a9d2ff27185146c04d0302c7862817a4084bbce6d9afc547391980ae11078efb4f2dff6641822fc6099d15566cd2bf66ce99c7bc82c40d6fb10a5b075a4c2a07f25aefa4af4c48d0eb2cb00f6a8c59ee6efd53be347d64d653", 0xd6}, {&(0x7f00000021c0)="2da62a552aa948e7a9da64f6798825aeebe187e7d1f656497029c0804ed11bdb67f9e983a85d5b9497170f6b4063853fdc9f240545c68917304de6eb", 0x3c}, {&(0x7f0000002200)="3c6924c074097c680b3d469b077f05e5d1a05f8555754b6846f37c9a5bb8e42da76d46e944671c83b6c6c23068b99c4b23db6e52c4ba2db006df3feddb9bd57b36f7947a303ebbbe70474d3434e800b3bc8168a26b512cb96bfaac087519e0bdd82e18c58c212385073eb79936cc1e78643043737fdb0db9cb968762490ad621ca860c2ba46e0475f3d9f2ebbcdb", 0x8e}, {&(0x7f00000022c0)="5263fa867026a2540b3456b0dbf1507f9a1621fe983cf2ec3dbb0805d8ccce613af329589b562fd5ddd07266ec1a182a032f72868b7907fd8570fa633bde358aa5719ed633188c6ff7b06b8170e79f3a4ef7740ff2f09c54fbebd0b7081d4e8b8d93dc74004450e16546751d56b416324aa761e8524f6c094452ef9ff357cc298e5318074c701ecd2b37cecfdf4f9b26493a43cdb1d5bf8bf8d092cd46c6e2dcf345de15450a53b2cc21ef95deb6932d230bdbb896c2a10786", 0xb9}, {&(0x7f0000002380)="ec31db8a9fda068bc0fb76d6", 0xc}, {&(0x7f00000023c0)="90083d37dc16af5363cc65ac01cdacf849a79771a3e7cb9b16b84ed0496c151ce5a94ffdf19f5736bed4d789cbff7743e180f936bc470e43044b6859e58d41bb5c2fdcbee6c1d6a03910128d1eb2fe3ab61e99eeff0c45b2cd41b93800fb0af1bfca2e41142c228032ad3e17dbff01d404e8c3acad671c2ccbb59a9d308152ba6c49a92882174f0b5482a6652e68ba6f5df1edb137f13d50a56346cf59be351bb86e95c578cf59e795ed299e0737aad009f6c266279f43e35a12ed4241bd6a5c02876c03caaa7366bcfa435d761967b4d51132c658d7c0d4341ccbb483cb16d568fa524d9597", 0xe6}, {&(0x7f00000024c0)="5a3ec899ee67ae476339ff001f1a196cffaaffbedb892a1fb6d0f2d8d16ac708fec7ffc978dee10d2d2c10bd3dc2e850b3e822dbf869149f74e4035056d08f38e1fffdb6eccd22dcde161209993cc332a5109991b67b055683cf5c940b387d06d77f7ba614a3fd89089064c4be9a7d5809db7c64bad81ef8e7be94b2cfbce473cb92ceda5c860249a85801fa5f8c9153c3a62d1a2495ca985c6732ce83cf32a238f65a09a2a5752cad580684a83b6ab206daf3cd078373", 0xb7}, {&(0x7f0000002580)="0ecdde01b68c5371a4fc83c146fcf024bd476294da0a4d10ed897fcddd147b4270e2dc7e51a37255e19d674a3f43da5766c24b38554fe505932d5ceae511182056821a669326b848430fbb50d7c701a620026f9c21259193ce3f0de9cfcdf5bc818fb3175165c0cde8fd4e2be5cd7d0e55c449a4faf91a21061370e8450a18dcfc0b5f58630b2294809af79a8361e431422bc93332c4d417f74507099f9944cb73f4c99dc760ce0d5ea75b33be0288637000371eab128491977af27de48a8e9145c840db6e", 0xc5}], 0x8, &(0x7f0000002700)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1={0xff, 0x1, [], 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}, @init={0x18, 0x84, 0x0, {0x5bcf, 0x4, 0x0, 0x3}}], 0x68, 0x800}, {&(0x7f0000002780)=@in={0x2, 0x4e24, @loopback=0x7f000001}, 0x10, &(0x7f0000003cc0)=[{&(0x7f00000027c0)="d15b8917ed467fdca3c31868118005bd290c5efccceb466959942adcfd7ecc37bbbb52fe5b8fb75a3cfa4f05657fcfb21963061c8f449a7e6e28f07ecde89df9af24008e45638760a468acf85bc4a4556e0a0d07b90ba3e3cb1c8f12687a86f2", 0x60}, {&(0x7f0000002840)="3be67b3ff608bb7fbd6d4744949fd7eb7fe7b7535a35bfd3bb2a3e0c9642cf057b598ef41761b51464648a8a4ffadf2a0ec3643619383f3f5f351dc3b059c9de8490c06131e91f13df90336fb8e6fd7dcb7414e3b6335f790d1c82e45dddb8585548d1a2e5b4104c9161f2d05ef2b7bb", 0x70}, {&(0x7f00000028c0)="0503", 0x2}, {&(0x7f0000002900)="a1c9464a80e74606454ca3ce850729d339fa29d050e56a4e80fe0501f02f5de96960c12ce6741ff25d7b75eaaa269398e9b6694865e3946d6861bf4ed587c3d7e57f407c22ea9efea4e7a011cc89d0ba34ec630539838115e014bc4d5de8200a1ee2286929fb4a680e8196d49f5f763db76582f921735ec9a6082b853780cd3a667e5b7900df37931a7cd8ec097098f6546f1913d4ae7677163db79e7a55494318a9093d3b24590fe247ce5c6608f7cd8ba07122747d50709935c8c691e3", 0xbe}, {&(0x7f00000029c0)="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", 0x1000}, {&(0x7f00000039c0)="60327e8587c08aeab98a17a716f0b733c893a593ee67ae0debbd6578430e95e216462403fc16f904824f80901a586d461e5b5f6516c728f6642dc5e2a9b272b2a9e3f6bfe79292d60f08bbe7b116ea59366b70298dd2343964826dc18544773169", 0x61}, {&(0x7f0000003a40)="18a5ecd6b698223ed7065a125a3724fe98b65050aa8ae68e467ab09c06c3532a71d36cd22295ec595804593559a5b0582cdb92dbaaacaa303676f5759cc903e3e8", 0x41}, {&(0x7f0000003ac0)="09b838bb80729c92427cd0a1f68ab208437aac87db61f327404a00e167d8394888fa350d7bad831a01fe3c8394f795ac07ef21a55699662ef7be7c382dda1e8767f0c9bb7f082c4fb2ed0de17770583b000296b9bd7e6b2f6782aa1c6906e195acdf80605bebc32ecc7c27a71c8553af7f198d44cb9b4820fe98fc4d4aa7c48bb3f378f5f44e5ce14af07f124eed7fd3530a17771c65573e3fbd7fee1c835eebb8dca7c52b1f802a19390e5d88bf2369837b3f42fbc78a82caebbda0d1cf0a26cb414627387a4db8ac328e7ec1dba3c74c9b30b76e13f758b6c62bde3830e1549acc", 0xe2}, {&(0x7f0000003bc0)="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", 0xfe}], 0x9, &(0x7f0000003e00)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xfffffffffffffe00}}, @dstaddrv6={0x20, 0x84, 0x8, @local={0xfe, 0x80, [], 0xaa}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x200, 0x1, 0x97b6, 0x7, 0xa90, 0x100, 0x2f2, r3}}], 0x68}], 0x7, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26e"], &(0x7f0000000240)=0x1) 04:01:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x422480) sendto$inet(r1, &(0x7f00000001c0)="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", 0x1000, 0x20000000, 0x0, 0x0) ioctl(r0, 0x7fffffff, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x3, 0x8000000fff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x64, &(0x7f00000011c0)=[@in={0x2, 0x4e21, @broadcast=0xffffffff}, @in6={0xa, 0x4e23, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffffe1}, @in6={0xa, 0x4e20, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x1f}, @in6={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x16}, 0x53fb}]}, &(0x7f0000001240)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001280)={r3, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}}, &(0x7f0000000180)=0x5d) 04:01:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x6, [0xd643, 0x2, 0x2, 0x7fff, 0x100000000, 0x100]}, &(0x7f00000000c0)=0x10) ioprio_get$uid(0x0, 0x0) [ 317.512546] device bond0 entered promiscuous mode [ 317.517565] device bond_slave_0 entered promiscuous mode [ 317.523337] device bond_slave_1 entered promiscuous mode 04:01:33 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000380)='vmnet1).-eth1^\x00', 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) rt_sigreturn() ioctl(r0, 0x8912, &(0x7f0000000080)="0201000000345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x1, 0xa0080) time(&(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x1f) socketpair(0x19, 0x80804, 0x2, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r5}}, 0xc) 04:01:33 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [0xff, 0xff]}, 0x7fffffff}], 0x2c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26e"], &(0x7f0000000240)=0x1) 04:01:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffff}, 0x0, {0xa, 0x4e24, 0x431, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getpriority(0x3, r3) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:33 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) lseek(r0, 0x0, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x200800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0xd36, 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x3, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d"], &(0x7f0000000240)=0x1) 04:01:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair(0x1, 0x7, 0x4, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x1, 0x40) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000400)=r3) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f00000004c0)={@mcast1, 0x0}, &(0x7f0000000500)=0x14) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000540)=r4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x4, 0x1, 0xf2b2, 0xffff, 0xfffffffffffffffa}, &(0x7f0000000000)=0x98) ioctl$int_out(r0, 0x5462, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000280)={r5, @in={{0x2, 0x2}}, [0xffffffffffffffff, 0xfffffffffffffffd, 0x7, 0x1, 0xd7, 0xfffffffffffffe01, 0x9, 0x9, 0xe130, 0x0, 0x1, 0x7f, 0xb6, 0x3, 0xffffffffffff3509]}, &(0x7f0000000040)=0x100) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)=""/241, 0xf1}, {&(0x7f0000000340)=""/254, 0xfe}], 0x3) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x204c02, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000140)={{0x3, 0x3, 0x3, 0x2, 0x40}, 0x5, 0x9}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) ioprio_get$uid(0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x400841) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)=0x9) 04:01:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) 04:01:34 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="6b810ff9fef75ef1c438778c4c3c5dcfd3d0e5c98e5d6631cde42ee93cda223591b6d53d1448aeedcb3e157d26496e2cc4b4a105536b9de8e40676503bf8f7207210b0a59d1006b321881136beffc7e281d2f13331b7dab2e0c90af84beaabacacf3fafc5dd4d21ad5c6a0019146a8e34607169ec7ab221ec33d0ea23ab0e7f2c3247c60c478950cc39bdb8a515e7373ba5f1b9b3efcea4168d3992da57af210d7169749d7ddf4e1aaae8b38") ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) fdatasync(r2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d"], &(0x7f0000000240)=0x1) 04:01:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x22000) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) time(&(0x7f00000000c0)) eventfd2(0x0, 0x80800) 04:01:34 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='mounts\x00') ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000040)={0x80000001, 0xff, 0x80000001, 0x8001, 0x0, 0x1}) preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000000c0)=0x1) 04:01:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80800, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffdf7) 04:01:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x202000) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r3 = dup(r0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x2, 0x0, 0x100, 0x977d}) 04:01:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d"], &(0x7f0000000240)=0x1) 04:01:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100)={r1, r2/1000+30000}, 0x10) time(&(0x7f00000000c0)) 04:01:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = semget(0x2, 0x1, 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 04:01:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r2, 0x1, 0x70bd2b, 0x25dfdbff, {0x7}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7c}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast=0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x1) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:35 executing program 5: r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0xffffffffffffff25) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x10000) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400080) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000001c0)={0x1, r4}) 04:01:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x9, 0x70bd2a, 0x25dfdbfc, {0xe}}, 0x14}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000805) 04:01:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53"], &(0x7f0000000240)=0x1) 04:01:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53"], &(0x7f0000000240)=0x1) 04:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x8000000007ffc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x20, 0x400) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x44) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2d, {{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x88) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x400000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/224) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5}, &(0x7f0000000280)=0x98) write$sndseq(r1, &(0x7f00000002c0)=[{0xffffffffffff2191, 0x9, 0xd1c, 0x5, @time, {0x9, 0x200}, {0xffffffff80000001, 0x87}, @connect={{0x66, 0x7}, {0x100000001, 0x782}}}, {0x6, 0x100000000, 0x6, 0x9, @tick=0x6, {0x8, 0x9}, {0x800, 0x3d}, @queue={0x7, {0x7, 0xfaa}}}], 0x60) 04:01:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:35 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x400) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x154, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {0x8}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x6065b3cfe9c4e728}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x10}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9aaa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1b}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4}]}, 0x154}, 0x1, 0x0, 0x0, 0x20044000}, 0x1) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x1c0abefd285fd69e) mq_timedreceive(r1, &(0x7f00000000c0)=""/245, 0xf5, 0x5, &(0x7f0000000040)={0x77359400}) 04:01:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53"], &(0x7f0000000240)=0x1) 04:01:35 executing program 6: r0 = socket$inet6(0xa, 0x800, 0x400000010410a) ioctl(r0, 0x100000001, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7fffffff, 0x40) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000400)={0x3, 0x1, &(0x7f0000000200)=""/137, &(0x7f00000002c0)=""/230, &(0x7f00000003c0)=""/60, 0x6000}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x88400, 0x0) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000d10ffc), 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408000, 0x0) connect$netlink(r2, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:36 executing program 7: r0 = socket$inet6(0xa, 0x800, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000008"]}) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/82, &(0x7f0000000240)=0x52) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r3, 0x3}}, 0x18) preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e20, 0x8000, 0x4e20, 0xc039, 0xa, 0x20, 0x0, 0x87, 0x0, r1}, {0x9, 0xfffffffffffffffc, 0x6, 0xffff, 0x7f, 0x1, 0x7}, {0xcb9, 0x8, 0x6, 0x8}, 0x7, 0x6e6bc0, 0x0, 0x1, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x11}, 0x4d5, 0x7f}, 0xa, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x3500, 0x1, 0x1, 0x9, 0x8000, 0x8, 0x9}}, 0xe8) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079"], &(0x7f0000000240)=0x1) [ 320.271312] IPVS: length: 82 != 24 04:01:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x8, @loopback={0x0, 0x1}, 0x2}, @in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}, 0x80000001}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0xf3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x8181) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0x5, 0x9}) time(&(0x7f00000000c0)) r2 = dup2(r0, r0) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) [ 320.354910] IPVS: length: 82 != 24 04:01:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8401004}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="c0005c0020b6fb83838f8111c14b89363dbca6db3fd54447405c4d16d8b559d1ca61dcdcae0ea3e8552d13da7ff12d34093dd04f5305717e106505c8b8a6ae9ef0369bb069db07a267ed7e216aa4db3d1ba0d3f6a20acfed6465985ed48badd99c4055d63a2e764ee100d2d40687ef183ae3d7273b5e071691c2d9240df55dde1f69eb2f83a4367650e8939423fffd6e9aa2ae7152643b172a5c0fe34eea76828d5a9e8ff62affd6c936c555360df15691125ec053682e8f1bfdc90b7c91000008000600e00000011c004a006b657972696e672170726f632d5d2970707031292d7b0000000000000000"], 0x21c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x39, &(0x7f0000d10ffc), 0xfffffeb3) ioprio_get$uid(0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={r3, 0xffffffffffff7fff}, 0x8) fcntl$setlease(r0, 0x400, 0x0) 04:01:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079"], &(0x7f0000000240)=0x1) 04:01:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5fe}, &(0x7f0000000280)=0xfffffffffffffe92) 04:01:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x2d2) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, @in6={0xa, 0x4e22, 0x200, @empty, 0x40}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, @in6={0xa, 0x4e21, 0xff, @mcast2={0xff, 0x2, [], 0x1}}, @in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}], 0x68) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getpeername$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x40002, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000100)=0x9c) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a079"], &(0x7f0000000240)=0x1) 04:01:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x9, 0x40, 0x9, 0x80000000, 0x5, 0x1, 0xff, 0x4, 0x1ff, 0x80}, 0xb) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x3, 0x200000004) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getpeername(r0, &(0x7f0000000000)=@un=@abs, &(0x7f00000000c0)=0x80) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) modify_ldt$read(0x0, &(0x7f0000000180)=""/19, 0x13) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x80000001, 0x4, 0x7}) ioprio_get$uid(0x0, 0x0) 04:01:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a07985"], &(0x7f0000000240)=0x1) 04:01:37 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x5) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x410000) time(&(0x7f00000000c0)) 04:01:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0x2, 0x0, 'client1\x00', 0xffffffff80000001, "011ef0f2d44ea626", "80bbee112d266622b26fe347cdbdb3eafd5e957fc65756c398efdcdad90f2ad7", 0xc86, 0x40}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") fremovexattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='osx.vmnposix_acl']) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x420800, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000004c0)=@assoc_value={r2, 0x5}, &(0x7f0000000480)=0xfffffffffffffece) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="9800060f"], &(0x7f0000000340)=0x14) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x80003, 0x42) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioprio_get$uid(0x3, r4) setsockopt$inet_int(r3, 0x0, 0x200000, &(0x7f0000000040), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[{0xc, 0x9}, {0x7, 0x10001}, {0x8, 0x3}, {0x3, 0x7}, {0x4, 0x6}, {0x4, 0x7fffffff}, {0x2, 0x9}, {0x3, 0x4}, {0x6, 0x644}, {0x2, 0xa196}], 0xa) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f00000003c0)=0x54) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x9}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r2, 0x101, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, &(0x7f0000000280)=0x98) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000007c0)={r2, @in6={{0xa, 0x4e21, 0x67, @empty, 0x2}}}, &(0x7f0000000880)=0x84) 04:01:37 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x9, 0x3ff}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x8}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000200)=""/231, &(0x7f0000000180)=0xe7) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x2, [0x3, 0x8]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f00000001c0)=0x84) 04:01:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a07985"], &(0x7f0000000240)=0x1) 04:01:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7f, 0x10040) socket$inet(0x2, 0x80006, 0x8) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000), 0x4) ioprio_get$uid(0x3, 0x0) 04:01:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x1e2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x6, 0x4, 0x400}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:37 executing program 6: accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3, 0x800}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={r1, 0x68, "b0306c2d0ffb94afb7c4377fe2d1277180118955ccae3cc8f6a1f1bde0af6c830f82ca0b4f97681f9e593e7020e8be4f79772a6f216674885b4c6d2f73806fb8ce4bd525bbd9edfa3fc4c7c35d7f5398ba40644105e9e2be44b81603df4e1109e011bc5c12106837"}, &(0x7f0000000180)=0x70) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) time(&(0x7f00000000c0)) 04:01:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000adbf00000000000000000000000000000000fcf046ce98cf4f9c471b115906458cc5ddbaabd4395e04a189b23c9df94fa6eb57f4303d39936a880201b5d93d07f92ad868ef30d12310fc9cab19a9e70455642e8bbfa2a81d6b70134298913b5a9e914fb76b7bf4b117357fe4f26ebbbee7b404e0d9853d2201453a53a07985"], &(0x7f0000000240)=0x1) 04:01:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80000008910, &(0x7f00000002c0)="025cc8a66ed6a653b007eb89975e32e2e75e0dbfb43be081388c75a554c9b28e4b5a6e7ac40199ec5ce4dbc52623622da220f2f04525e696ae30be70987a87b45b2d05e58f9cd33a75741757170157f8bddec491eaa6b0fe4b302ab03dff31c7316b5bbf1747d40d366f61105d75cbabec191d1c921c945353188548850235d37060f6b0000000") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2c00, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000100)={r2, 0x12, "3dc82d156be9a03763e5a3cf8fba6d7d676e"}, &(0x7f0000000140)=0x1a) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) getitimer(0x2, &(0x7f0000000080)) pause() 04:01:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r2, 0x6}, 0x8) 04:01:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$unix(0x1, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x56, 0x290400) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/bnep\x00') connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback=0x7f000001}, 0x4, 0x2, 0x2, 0x1}}, 0x2e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000340)=""/201, &(0x7f0000000040)=0xc9) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f00000001c0), &(0x7f0000000240)=0x4) preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:38 executing program 7: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 04:01:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:38 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x2}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r2, 0x332, 0x7, [0x2, 0x2, 0xffffffffffff70e0, 0xdce4, 0x2f60e983, 0x3, 0xfff]}, 0x16) [ 322.278208] IPVS: length: 201 != 8 04:01:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) [ 322.343648] IPVS: length: 201 != 8 04:01:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5fe}, &(0x7f0000000280)=0xfffffffffffffe92) 04:01:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1d38, 0x0) fallocate(r1, 0x1, 0x6, 0xfffffffffffffff9) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000180)=0x84) 04:01:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) socketpair$inet(0x2, 0x4, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e24, 0x0, 0x4e21, 0xfffffffffffeffff, 0xa, 0x0, 0x20, 0xff, r2, r3}, {0x6, 0xf1c2, 0x100000001, 0x2, 0x2, 0x800, 0x0, 0xffffffff}, {0x20, 0x80000000, 0x9, 0x100}, 0x4, 0x6e6bb3, 0x1, 0x1, 0x1, 0x2}, {{@in=@multicast1=0xe0000001, 0x4d3, 0xff}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x7, 0x3, 0x15, 0x4d6, 0x5, 0x5}}, 0xe8) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r4, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="065cc83d6d344f8f7620ab6ed850e3ea1408982bcec6bb403670") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0x2, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a}, &(0x7f0000000380)="7f", 0x1, r3) keyctl$search(0xa, r2, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, r2) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x410080) time(&(0x7f00000000c0)) 04:01:38 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getrandom(&(0x7f0000000400)=""/250, 0xfa, 0x2) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r0, r0, &(0x7f00000003c0), 0x6) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x4000, r2, r3, 0x3f00000000000, 0x1000001) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000580)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000500)={'bridge_slave_1\x00', 0x0}) connect$packet(r4, &(0x7f0000000540)={0x11, 0x17, r7, 0x1, 0x1a, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x8181) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0x5, 0x9}) time(&(0x7f00000000c0)) r2 = dup2(r0, r0) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @any=0xffffffff}, 0x10) 04:01:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") gettid() setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80a, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x5, 0x20}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x5, 0xa1, 0x4, 0x2e31, 0x1f}, &(0x7f0000000340)=0x98) r2 = socket$inet6(0xa, 0x1000000000000, 0xcfac) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:38 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e, 0x800) ioctl$FICLONE(r0, 0x40049409, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x690}], 0x1, 0x1000000000) 04:01:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x400) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = gettid() ptrace$setsig(0x4203, r1, 0x4, &(0x7f0000000000)={0x16, 0x357, 0x9, 0x4}) ioprio_get$uid(0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x9) 04:01:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000008"]}) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/82, &(0x7f0000000240)=0x52) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), r3, 0x3}}, 0x18) preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:39 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, r1) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x10080) r2 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0xffffffffffffffc0, 0x460000) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000002c0)) syz_open_pts(r2, 0x1) time(&(0x7f00000003c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000200)) r4 = socket$inet(0x2, 0x5, 0xfffffffffffff000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x7, @rand_addr=0x1ff}], 0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x100000000, 0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000300)=0x4) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000000)) 04:01:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = inotify_init() r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x84000482) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)="fd", 0x1}], 0x1) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r4, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) recvmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000140)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/7, 0x7}, {&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000000240)}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000000280)}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000480)=""/112, 0x70}], 0x7, 0x0, 0x0, 0x1000}, 0x12000) [ 323.423008] IPVS: length: 82 != 24 04:01:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") fstat(r0, &(0x7f0000000140)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@mcast1={0xff, 0x1, [], 0x1}, 0x1, 0x2, 0x3, 0x1, 0x515, 0x5, 0x443dea19}, &(0x7f0000000380)=0x20) r1 = socket$inet6(0xa, 0x5, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x38}, {r0, 0x92d0e70d61213a6c}, {r1, 0x3000}, {r1, 0x5102}, {r0, 0x1001}, {r0, 0x10}, {r0, 0x100}, {r0, 0x3209}, {r0, 0x10}], 0x9, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0xfffffffffffffffd}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0xfe00000000000000, 0x5}, &(0x7f0000000280)=0xffffffffffffffc8) 04:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect(r0, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:40 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e, 0x800) ioctl$FICLONE(r0, 0x40049409, r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x690}], 0x1, 0x1000000000) 04:01:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000006780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000067c0)=0x14) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000100)="cb0a") pause() ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006800)={'vcan0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x4, 0x2, 'client1\x00', 0x2, "6731c363aa46b9e3", "640d7dd0f2b9756fe5a591488ba7f8ff35902fa3e976163b9ec3d891f107ec9b", 0x3, 0xc2f2}) time(&(0x7f00000000c0)) 04:01:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="6e617400000000000000000000000000ff68cdb19d251e06000000000000000000000000000000000000000000001b00000005000000100500005002000050020000ffff01f8fffffffffffff005fff0050000f0e9446f04"], 0x1) close(r3) close(0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000400)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='rams\x00\x00', 0x1000000, &(0x7f0000000280)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f00000001c0), &(0x7f0000000640)=0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() setresgid(r5, r6, r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8040, 0x118) renameat2(r4, &(0x7f0000000340)='./file0\x00', r8, &(0x7f00000003c0)='./file0\x00', 0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000600)=0x2) futimesat(r9, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r10, r11/1000+10000}, {0x77359400}}) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:01:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @multicast2}, &(0x7f00000000c0)=0xc) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) fcntl$setown(r1, 0x8, r2) fstat(r0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000200)={0x2}) 04:01:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$sock_bt(r1, 0x8907, &(0x7f0000000280)="1fa282cf358e6f08b26c1c68af214c2d02c8fcacaeceb60476f4aa4f096adc061af3582f023300a799512422a553aaf904e181076b119921d8981f5867a6a5a5c14f7d55a20ed048b065d018597a8ed8e5845c1676a4aa135940c4227b83674389bdfc8cafe0") ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc0000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000040)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) getresuid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000140)) r3 = getuid() ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) ioprio_get$uid(0x3, r3) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) 04:01:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getpeername$inet(r2, &(0x7f0000000040)={0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) 04:01:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) eventfd(0x7fffffff) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x7, 0x1, 0x7}) 04:01:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xb6c7, 0x20000) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) sysfs$3(0x3) 04:01:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) modify_ldt$write(0x1, &(0x7f0000000000)={0x9dbb, 0x20000800, 0x2400, 0x5b69, 0x40, 0x6, 0x200, 0xffffffffffffff83, 0x1, 0xffffffffffffff80}, 0x10) 04:01:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x22000) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) time(&(0x7f00000000c0)) eventfd2(0x0, 0x80800) 04:01:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x20) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80000005, 0x6) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r1 = memfd_create(&(0x7f0000000000)="0673656c6675736572766d6e657431766d6e657431656d3000", 0x3) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00') ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) time(&(0x7f0000000140)) 04:01:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="ee5bc83d6dd90900000070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0xffffff, &(0x7f0000000340)="fd1a5a1dc81fc74b721b914c27cad6f0d005d02e91ef8a6dd708e5d020385537a127e33e88cf05b0f59353d2e4ccb32f227186deeab7d03fee91e3d9239ef792b4b632d179abaf2ed57e8caa17345c523d24d59692eea93dd7bed8891b7a883792bc407384b8873ab4d9fd02f89ee02380b438e438623da0d1746cb603ddab3a67b66111590ff98068550e3ab7dc7cae20621fc47ffada2ef004340506c34abb50c26754aca19213d90874bc05da89aac210318280f068dd3c832b8bed8ccabab6b34cbf3dc5799d37dcb9bc7b6637") socketpair(0x0, 0x7, 0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002400)={0x0, 0x1000, "5cb3b593c883ad123bb9dac49045e6c41cb9448effcfaf9191d503f22747581e38d1a04bce6eb7006f1f820506584a0cebfecd26d4441b5628c68be809c9ff9bbccdcb6d8bbbf59dcd04c0629493b3cd34cb2aa6e5f9cc9d1fc61561ec6390219d56b58ebd610d2965f53848fd5491bd460e2a38920b7cc150d20fe05a5de5c7892dcde5ae7729ce0521bc739b13054f528a8a781842027c39c28420b49955b51ebf45bf5a77e8ea37552924b8709b0b824ecf57c78a6820a3e326ea72fe3b7674f5b9bc631af2597ac7323b3724f71d422c32983a31940e60125e572bbb34628b92230814bc02b8e0e576e4fb530d14d1cde4eb9c40fabf3228ef72076de507de49a7ab52ac0877e330e9b11d70cf43707b68358e169e9e176f6ee188da003787840ef02f92e2889c65b50bfb9c045df9c27c621589bbe785936f76f6f4dd0a49b1754e9160a6c573a4e39c4966dd1634a8432ec024572a6c732da4a01d63b8b101c7d99a9f0294b2e818d4179f0cc93cc259d55508d329bae8eb04719a5d2c7fe4d59ab60c59e3a40a75e829d9219f523adfeaae2097b74aac31edf61b046d2c8f0eb60406cfec38981fd061229ef8cc08a2baf00b6d7b3e094801c0e62d1672ba15fd362f4fbae9e053ff87ccb70ac72a7f06c5dd2ddc8d68869b60b1f639c3bd291b4e949f80a1b0c1287e50ea6a3b73e4b520debb02aa63753251e565d5053edd9d15ce51f90cf9fbf61bc92ba8f02101126fd6a942ff0733b157fd8e25e077c7f08bc5b9d8735220a1de58a852e70be043b83499c9fc88c228f68fb9985dadfc7fbb03477620f4bd3121961dc4a09bf42810a0efc8736de6d6bc6d7439cae93c0cb16e3792e44638bdea86e17f72f58fc6a949319469b6db3f1b6fbe459bdc0d28440c0943493cedf25dbca6482b4c0aaaded26382a92ff27fb12875de6c1ea86aa5a3be65bc0b0ec680a9e838385635f3afd0a3efb34efa0b34f1443b4e82975f1bfe34d2707752455652a473259cf2a808b2f0a08cf8c0ad5d6d934138950f2e7eeeab32fd49db22af650148c44d36425d5010d84325d075c1d405082a81333f2d09c9f258d4882ea3ecf0e823d596a5287eeff5dc33e46df557409f9eaadd642d6130230932436bd54f1bd0521210012120d31aebd2aa4c5d12bb34e40b13f400bbed7aaf736dbe7b04a48b65419999c0b6c27a9e1066c49e069efc0d484747d51817d2f95c1f03468cb1e5b5321eca22500d4e015227c197ebbd690480e6bf598bd2cdf91ec2d7db1fcdb707173f22b2fff48fd7b9b3e3e73bc6f0f9a19b9c0a8597d6278dcb3ce68f3fa986af4d698ffdce2ad9e9b0aee3e3619a3aff30cf93b16456d7cb2211ab40bb80fea858ec68ef27efba5c7cc3e0b37e2457fb36a9b4629695aa02e0e9877f0ce67c1780bd4e16a6f6df2f36d13eb3d22ed7d2033a482d3d487162f6329760cdd211cc3b234b9a8407fba0d54914d00363a239d2cdd47738d8d52f336c3aad6108c91db0a3425a3ebd8c90cea31ccc89de8d7c2d5e95c0a175caacfa299c487cf6a7c9c034d3bbbe98de25a5bea3e0daaaca42deae6812afcf739a07818ec9af8f1d0f5ab61d7e5b17da2d0e7701d4b2915c7d22aa90db2981a122f4051a403da574e4c49ff3f355cf55bc46b86695b82a640497fb26f975148394ead47a0400678ceec9ab3cfa4e0b440d6388aa5bc90993c2bcffd8c68fb27111a69a35c563d38fcac6d919c445ce0db30b3d816986565d0bd09cf97233712ba84fd97f87fcaa7062a5157b17e440c59d819212fd5d7905248226610d7b6202edf6b77a27ec0b850dc6b30bec1cf1966b6e2a24db9c1b55a82b57227f6cf57f4ee62c9bb943280095e1da80c518c4d095dd90d9ceee9a9dd94b2e92ed8d3c0667b27d091e144d2cc4be8bafa699e49b9b22bcfda250a778da09ee3d9cae176c675349aa94c8fd7f61e8072d57078c025808fcd9ce694d39fb7488184ea264491e98e3c61ca504a46c7e43cb64f614534b6f5218d57422b087d9c55ae16d0442c37ac2bd0b201d6cfe9d57b1e9731424ea5988db19000eafd3359fc454cc47686310aa145b407e3cb28dde50e515910599d23d85f32f675476892065eb923feccf8ae65d4f218d6e9d2e829bed010a2adf8c36154577f64b0cfeb09a13ee0bcd90da682152a7e429538d11232f37544bb29cda9adcc1260bb5dc59657043f4bdb97d196bdf5c9ac3ae9594464a6e2751fb11c7e01ade9b23363e963d165ac3c6b17f6510e6b56ab11e979a4438e46c6c3d39f030dc4cec1f30fe07b9ecef0b4792ceb91ccb756273b4fe5488c1a4aab842b06819aef76b37522ebc7e652fdcbc35c443aa3bd6336be99eb6e2560c2ef518c2b5af50fa3280d2cb14046cdac1c14e740b9a95cc1bec71bbac8019794b29e8811da297b5eb604bac066961b8e7af2c6ce7528aa81e1d0a8a521d1f6ba77576da127fc6ed9dfc5e5d1dba7966b6b3f99eed7ec398a34c18157d13babbe7fc3287f17b167a86920598557c1102859f14b4073a15ac04e414b73aaae91e3218311984c3eb5c3ba6e55266d8b3e1a866f24dd2a0feb051f0d28ff61eaa3e50a8c8f7ff82f136b9a6944a8e067abb9acfa1d5904edcc54efdc94cbaae21561f60484392626d5fbb8f3445f9a7c09be65a62f4b4171de7d1fae5e309f4d6dd8577b5bcf295b8e6cb0a9f0b20d4f5b624f89e6f4c215cd7f701182dae82972a007299c69d1198d5740cb61830a470931396a895ccd3c49d27f63e5e7abb9e51755ce30a72aeeb3c44f6f55ff8492f30e6b27d312cb26b95354c4852da5d71edbb40b72845b6bbd8e1199192a3a1c084b5c60d59a12e24ca92097ba22882b08eba01224cb7c2f2e6492b26dd6f5e80bffdab76f445fc9c33e684305d4a3ef025276ff99d8f203b235cd819b47b8f7731869629db2ee0046a98ed33c4a34bed44e7413930d3c6cf6604c77af2f5e2b0ea2a1f32af544ea47fa557d417e57c0885e5795cd8ead6c6d2105bfb79e7cd9c2d23b03ab065e50a51890e1d456829de14e799f73d8f90d943f387d63f487937cb9b3ef4cf27d1f252aa799f33526a421d081f09664f67fff8fb2e3faf6ac4dd5af1b1f2ffd684c7038792a4515d6988ddff50cf99c6a820b1bc57f5461766aaa999072b9d273d244db0f8f449e8baeed9e82963e54adba9d7cc887b05d1408d4da9f104fad2808cee43cbb84875f9adee79cd88c209f129574b65d590a6955c715009762ee74d8f0ed2bae7d25e89d8cbe9e52d9497dcb28794313136c7abf6d8d553dbe0ef1ac8594166626cd19bfb1ea6fc713b5bf5cea166f64b517f1db1a3f8e0e026ae965f72b31ddcf805af9d98e65da7242a6bc82a11aaef2994f77e8d24fa2d63130083cab725123623d0ebcf4654cabf74504145f86e61831d1c0b877bd9e6cadd8e402a34c517cd5df3b787736335f4521908acf93ec32e3acc26ddecaaf49ab42b2d4ef5c47bfa5d8c1bfdba3af4846244e38293bbd79df81d056f38624583b0e390f1aba23afe3aee4430204fc41d32df24ef584f04151ede7112d18798b007a7b2a1d8e5b52a88686a8dbf43b7a20c6b5601fbfae4e9ece58cc08421635496cd8f504e89c34f4b45e6d2ce3313e9ddd289d404c81ae01c8eb9bf7e661659460371e8d4dd830b943898b1188c7b2097abf2aa73d2f8050d911fb1e5b356136a80c061abe19974d330ac6ca51b2d98e9a17ca89ed9fb4c56866f9b435d51ec20c79faeae41083a68841da5fc1e97bd834e23e0a2d0d98ec69a0172657030f99f78bad9322c3305ce0a60f2c8b409b991acf445f1afb70caf0ddde2a6a5128a43f698ad03cd56a9ab42510c574982de717bfe3daaf03e62c7faba3faef5eb59696c966d91b10140c6d731ec08309fd5148a27837982e1827871b9e06f151eecef2432ce68f882568061fb7931dbede818069fadcf189520ef65c25c3fb1428e26d36fdd93a04c415375c28c1154ba29fdb67e4ca744cfdbb6f6ee80daf9d03b26012039cdf911039a0a67a2e8e14b6135f0da3e714fe3544b218542a21d874ea1239936752b1b6effbb80997f6d765f0593d80bc68071400930a2fc751c4914e578af4f6385ab5ad52f52588070f1e9c8d34e33e0e078cfe55e5cf2f8d7ff87d74ca76546053cab29c1b9a76fd6ab8cee6e1920d07e7eb22280ae58d3a9dbb850f01fa763cda7bdbc4ca5c43f4dc93df60b21a958f2f7eaa02acf760685ac95def545b562bc276133b3c9009378b45faaabb18fdbf3341e5dd15eadc6eefa7c6354b45b48914f3e7630f82c43a5097005f7d02b0d2c27bc23a63ee8232676a113455594724b12f2ad0a627d973436a4d30a5603986b3d445e58e4faee56d76b0c8da829eee24309cafb260fcf9e17031a4bf07989d10e30e20b1c392981915209e791b324277a6bbcb6af45855abf94baf7259531591507538c7b05bae2c20c2c94e327958acfbd85f0027030890527e76f4db4177e65c7e88eeed0be97ca38ec3abc231163eb0c077e10757f74f89632caf61a373f0a4a3d49729e5bc5e9160caecfc40269f252e2ceed54730041c459cc99bd805e1afe442be7e921913aea0495bad0ea602c606ebed0cc959e4230e302d5e8863c4bedfc35262f70c47154d86484e4bb0ef80329bdc32761d0a78b28579aa60b009dfe4c54129fd256304d679da5d3f964d5d2ff75b29631a605e71d1282ff85b0addaec67491072828ea0106a77e7b499ac041c9044ec2b8d2bebf5331022abcf64bb7b83db9524ed8a06284c1a59710b288e91dd854e141669aa59a89561cbb94769d07f13eff7c7e8e6682ad4b9357d9b687c16188c59750bbfc2abe08b6b646586b37370dc6a01c42c2808a91aad298200d25030d6b20af9ff29c7782d73f4b7372e8dc0b29207c399bacc016b4652ad0a05bde2f10cd124eea9e5b9954473a9fb8284ca6270bd15273d091cfd432cb8ef2d9684685a137b02be53c99ab0633012becbb0c9a494261a7c8b671beec2e775afb6dd95051c505fc2f18454623ac11a84d81696d13c88f77c48fefd73b2be5a4bf21852ed9b9326588846fdc6f14e76fdcfecb91bde3be4dc63c8e5bcad12e18eb667dd8927e2384bc2f953dae9b809d67b3d0bda25098e40aa8f59b3fa0edbeb74af1f3b2e5e8ffef978278598c84c34cfc5a9748ab87defaf3d07acdeabf47333fcaa232d6cbcf0be2d6d2473c2f9c0601107e331e1184d6ad4ce6dae6e3081d9833f7b8204df77198132ecbc59640cef895a58445c02e7ba7a9c54ed5f74edded2460d529b7e91df6232c55c5a019681c39dd4cfdd51838d0c4e1f14312eec84f5fbec75e5fc968abe337ba9f4a17e1b674200254c673d7a77dafe9b6f3790ce412f3e9c2a58e572a69f5bf90d24be2155385aef325d0e92b686be558ca3e8722c8a971301e2c415067f5b8eb0028532db3ae3278698bb1358315ef351bd34cd9b81585e0f1fe6b14b4e22089b0e16b4e5d8a2fa7cba9cd0a6b562d2ece1c79aa39fdb82b132e6db509a5a51f95a2ffe1382756b7bc52ca3cd718c5a6bc8c1e765f74f7a72d58f71afc3b85ab8985cbd446e2cb1ce7d2668a5e207d177de8a054d3c940f1dd74b5d8c809ed26aeab35d6fa72d05892d2c9172f23e144aea41913d9e70c1eeb6ab7c1c46559c5630f300cdc90ef63803a8659897b061c5d717af0e1c12df8ea0fc631877b3859be4a25c6160fcb1a10d043fa46c5cfeaac6f1aff2194cf924752fb5a7eace"}, &(0x7f0000000180)=0x1008) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)={r3}, &(0x7f0000000240)=0x8) socket$unix(0x1, 0x2, 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) fcntl$notify(r1, 0x402, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000080)={0x56, 0x1000, 0x2, {0x6, 0x8}, {0x100000001, 0x7}, @ramp={0x6, 0x3, {0x0, 0x5, 0x5, 0x7}}}) preadv(r4, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x8d2e) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}, 0x1f, 0x2, 0x8, 0x5, 0xfffffffffffffffb}, &(0x7f0000000040)=0x98) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) socketpair(0xa, 0xe, 0x6, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r5 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r1, &(0x7f0000000440)={r2, r0, 0x4}) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x7, 0x1, 0x5}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0xe7ea}, &(0x7f0000000280)=0x98) 04:01:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = geteuid() ioprio_get$uid(0x0, r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/4096, &(0x7f0000000040)=0x1000) 04:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) socketpair(0x10, 0x0, 0x7078, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r2, 0x40, 0x0, r2, &(0x7f0000000200)='./file0\x00') write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x22000) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000000)) time(&(0x7f00000000c0)) eventfd2(0x0, 0x80800) 04:01:41 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = semget(0x0, 0x7, 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) listen(r0, 0x174) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl$sock_bt(r0, 0x8906, &(0x7f0000000180)="fb64b29175f075937a539531016a3ae8bea787e690b34cbdd19cf7b7af51051ae433d20fd7ff279a2844448300633d998b8aa5ed086e3b3b9ebf34fd3d517edb9781854d685665cacee88c4aaa6a88a20a7d66265b2ae887b3f13e7be90ce4a0e461292f167adb9376bbfc0f07089ca3fcaefa956a4280bddff4805b07e2c815c958ed06d1eb1be1125ea35e865951e2756ee6953d03b47c4ee36e55613f64f2d68d6cafd71622df91b18288b18055403e0203aaf3a408c7d248a58be533e2ff") ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r0}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) 04:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xffffffff00000000, &(0x7f0000000200)="0258c83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="6b810ff9fef75ef1c438778c4c3c5dcfd3d0e5c98e5d6631cde42ee93cda223591b6d53d1448aeedcb3e157d26496e2cc4b4a105536b9de8e40676503bf8f7207210b0a59d1006b321881136beffc7e281d2f13331b7dab2e0c90af84beaabacacf3fafc5dd4d21ad5c6a0019146a8e34607169ec7ab221ec33d0ea23ab0e7f2c3247c60c478950cc39bdb8a515e7373ba5f1b9b3efcea4168d3992da57af210d7169749d7ddf4e1aaae8b38") ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) fdatasync(r2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) 04:01:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x5c, 0xff, 0x1, 0x8, 0x0, 0x7, 0x2, 0x1, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x200000, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000500)=0x7311) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400000, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$TIOCGPTPEER(r2, 0x5441, 0x1ff) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000280)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000400)) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) setfsgid(r3) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000480)=0x1) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f00000000c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x9, {{0xa, 0x4e24, 0x6, @loopback={0x0, 0x1}}}}, 0x88) preadv(r5, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) write$binfmt_elf32(r2, &(0x7f0000002400)={{0x7f, 0x45, 0x4c, 0x46, 0x3ff, 0xfffffffffffff001, 0x5, 0x0, 0x2, 0x3, 0x3e, 0x2, 0xfffffffffffffffe, 0x38, 0x1dc, 0xa9ec, 0x973, 0x20, 0x1, 0x1, 0x8, 0x20}, [{0x0, 0x40, 0x7, 0x2, 0x3, 0x7fff, 0x6, 0x8}], "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", [[], [], [], [], [], [], [], []]}, 0x1858) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x401) 04:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8000000, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:41 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x8000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) r1 = socket$inet6(0xa, 0x80e, 0xfffffffffffffffd) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10010084) socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000052fff600c7c101f3a405d8b9d4076e987b83ff4e08ab489b0241ee129532168fd96e2bed7e2bb90f1188cbb568c8cf9620da701f9cca108e19fc7ce573e94275cf874ba04652189e6c08ac03fba27c829d156d30d1305e"], &(0x7f0000000180)=0x77) time(&(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x21}, 0x40, 0x1, 0x0, 0x2, 0x73762e68, 0xffffffffffffffff, 0x8}, 0x20) 04:01:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffff}, 0x0, {0xa, 0x4e24, 0x431, @mcast1={0xff, 0x1, [], 0x1}, 0x80000000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getpriority(0x3, r3) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:41 executing program 6: r0 = socket$inet6(0xa, 0x807, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r1 = socket$inet6(0xa, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:41 executing program 7: socketpair$inet(0x2, 0x80000, 0x9, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6(0xa, 0x8001000000000002, 0x4) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)) ioprio_get$uid(0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x12f9c32b, 0x2, [0x3, 0x3ff]}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) 04:01:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:42 executing program 5: getsockname(0xffffffffffffff9c, &(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000001d80)=0x80) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001e00)=@get={0x1, &(0x7f0000001dc0)=""/7, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x7, 0x40000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x23) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@dev, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000200)=@xdp={0x2c, 0x3, r1, 0x36}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="c10e86f83096b0095c4f44effc567c8de41fa363ef999efccc9b4567187970e075359adbba63f09f4b9d3b96c46cfb67a0934471c42da89cc20446b161e87f06e79f08d717ad7967233a95da10ba5f68364740e9b9cb24ab719388057850410066332a1fe60023bc041a39d739d54737f212f48b00a0ddf4be3463a7bacd20a2b08d3ea7c100d3e887e12b11b32b36790427a8a197229f6eec40e2b08bac67383b070c4202759e0c6cfdf8ba08ea53aad0b5889ea9ebfd72509ceb92daf924", 0xbf}], 0x1, &(0x7f0000000380)=[{0xa0, 0x10b, 0x3, "8e7c97eb12d0ca4d7dee56d24a7e218cfe8cd054a8f83034b3a7025e2bf0f887d91bbbcda00eba042e336d3f67c8929f2d4bf30b2bb2c6903a1ed248e71554a99ae4f5a3b1979cf3a807add3e8ed00c777aed6d2ce2222a70de33ea7c49ee4eaf2fdad52df2c024b07be803b8ed0b3f680297550a87dc708284d1d6becade63d935596aa1fe97b757d"}, {0x30, 0x113, 0x10001, "8d9f00dbab477a87cca40aa3f282ee550fa785379f868ae86faee58fae73"}, {0xa0, 0x1, 0x1000, "4bdce8125f9ccb3bf69eb96f45d14a09f06976069c4c507234f55ee4a0629146bb6a5fb4d5d1b78b0c900a21e7a86e3ee7cd9d1c6a3aaa23b38b2816b7826125b74843c2f3d7e39113433bd527f9cca4d56f0265d961e15815edc3406f70b786cd90fa2e4cd7450e9d6484d86197b1fba58a0511d9d4b96b3dac3cb93b426d58e159e56c9f31e82c767d"}, {0xb8, 0xff, 0x8, "56e10cd5e473cf9fbfb53879dc858e2fb3d25307405f67eb514faacc1cf8c4f888f2b5f75564cc2b44366f8aa078903a72b2a95122a7d7bbb7e4db27f269f3d21458b9a6e2ab0c2e62b5792263d6c4ff83953e3102f07549444722120c221d6262638baa83409b8f25d685aa45a9fcaadb1eb792772060fbc79aa3d9b9ec335ceffaffa4a253a31720937f662519aac8df3ce48c3a2c0019095634ea97be0bab60"}, {0x10, 0x117, 0x5}, {0x48, 0x6, 0x8001, "2354691dd4ebe508df8569e57281158a521416245d0924de5800a67b6a010983ef388c322caf53671179f8336a54e3871013039144"}], 0x280}, 0x48801) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x9100}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x103000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x1, 0x1, 0x7ff, 0x0, 0x12}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f00000000c0)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) [ 326.276868] device bond0 entered promiscuous mode [ 326.281960] device bond_slave_0 entered promiscuous mode [ 326.287741] device bond_slave_1 entered promiscuous mode 04:01:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x1) 04:01:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e22, 0x800, @local={0xfe, 0x80, [], 0xaa}, 0x9}}, 0x20, 0x7, 0x20, "d5aa728546735d44037d6427f689225c5dd8252c0ab0c5f6e05287add16fe2c5d8a28b205966986315aacd6dfa9e8af97757c7ddcd7608e9c69b28b1274506b0fe347f40dc69156e1a3630b6a5edd8bf"}, 0xd8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc), 0xb5) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) write$sndseq(r2, &(0x7f0000000100)=[{0xfffffffffffffbff, 0x2ff, 0xffff, 0x4, @tick=0x8, {0x2, 0x3}, {0x5}, @result={0x8d1, 0x100000001}}, {0x9, 0x400, 0x0, 0x80000000, @tick=0x2, {0x3, 0x8a}, {0x6}, @queue={0x5, {0xc8b, 0xffffffff}}}, {0x8f, 0x0, 0x0, 0x101, @tick=0xffffffff, {0x80, 0x9}, {0x7ff0000, 0x20}, @control={0x0, 0x9, 0x7fffffff}}, {0x0, 0x200, 0x8000, 0x2, @tick=0x946, {0x0, 0x100000001}, {0x401, 0x7d0}, @connect={{0x6, 0x7fffffff}, {0xf6, 0x6}}}, {0x81, 0x5, 0x7fff, 0x767, @tick, {0x8001, 0x9}, {0x1, 0x2}, @control={0x6, 0x2, 0x6}}, {0x1, 0x7, 0x7, 0x100000000, @tick=0x80000001, {0x40, 0x6}, {0x80000001, 0xc7f}, @raw8={"fc24039cd502ffc1f7a8bc6b"}}, {0xffffffff, 0x3f, 0x6, 0x421ec519, @time={0x0, 0x989680}, {0x9, 0x3543}, {0xfffffffffffffffc, 0xffff}, @addr={0xffffffffffffffff, 0x1}}, {0x200, 0x4, 0x6, 0x2, @time, {0xd10, 0x8}, {0x200, 0x8}, @control={0x4, 0x8, 0x29d3}}, {0xbf0, 0x8, 0x986, 0x4, @time={0x0, 0x989680}, {0x7, 0x1}, {0x5, 0x3ff}, @control={0x401, 0x3, 0x974e}}, {0x5d1, 0xc5, 0x8, 0xebc8, @tick=0x80, {0x1000, 0x2}, {0x9, 0x6}, @control={0xafc, 0x1, 0xf8a}}], 0x1e0) 04:01:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mkdir(&(0x7f00000000c0)='/\x00', 0x8) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x9100}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x103000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x1, 0x1, 0x7ff, 0x0, 0x12}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f00000000c0)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000)=0x15d, 0x4) ioctl(r0, 0x4, &(0x7f00000000c0)="025cc83d6d345f8f7620700e0f3c383f769680140409f15f04e74666a0c22b6d5b9b3f62a3895fa0cb5370f2d0d2a59324a525ccc9fc0bd38741d28a4512ff929023944079606ad4df660fe457ac743cfb3332e93a2b54e0f9e37421ec2523e57e54b197c50ba4b7ef33210aeb79fac83edb074afc544d46a4ae257ff8692a693385691703c7d19c2fe31be83cebe77dcf2b32d58042863354c5429afb450bf27a22aee8edc994557dff33d4668653b5") setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000180)="4468ea1bdb02f0468397fdd3944a009274e5b9c232519b687755abde30896ce87c1f9c2621b71a73b77a85853ccb7b51182d012f1dd129c993d1f1bfe1da883bf8592b7929dfef3f83102e53c8aeabb7752cf8ad681238f73331e18be96f9a62950b7402f925bfdf86f829d113015c8fe0f92b6e711303d6c3e92c2021fc8ba928df72af7d9b9a134e678d83fad3ac", 0x8f) ioprio_get$uid(0x0, 0x0) 04:01:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0x4c, &(0x7f0000000140)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e23, @broadcast=0xffffffff}, @in6={0xa, 0x4e24, 0x6, @local={0xfe, 0x80, [], 0xaa}, 0x7}, @in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}]}, &(0x7f0000000300)=0x10) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0xffffffffffffff4f) readahead(r1, 0xe00000, 0x40000000000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:42 executing program 7: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x2000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000000c0)={{0xfffffffffffffffa, 0xd4, 0x6, 0x60, 0xeb5f, 0xb6e}, 0xfffffffffffffffe, 0x327, 0xc00, 0x8, 0x7, "b70a204c5b36169e0fa3bb73605df159133de184c4674499bd3236a4ce8b2c32d5a453ca4a8c77d8030e346e3f99a89202e77caa8460db3b5ebf226b446b2f78b7d5084895fa5f358f79a8a475ab27bb189666e0e0b033805a7a9193d603ca331530d70d80496f5e569f5601467635fb671f7ee6b6d61ba4f86eff6021e83c04"}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl(r0, 0x5, &(0x7f00000001c0)="7faae97af2f11a456c3cd5e69dfc1f222bcf295028c9f11d8afadaea44ae12aa82d2ef24a3198e80691e1253aeb0c35be08feb866fa285a77fc0a394dcc9") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x40000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0xff, 0x100000, 0x2, 0x2, 0x9, 0x101, 0x2, 0x80, 0x0}, &(0x7f0000000500)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)={r2, 0x6210d7ad}, &(0x7f0000000580)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000700)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000740)=0xc) sendto(r1, &(0x7f00000005c0), 0x0, 0x8090, &(0x7f0000000780)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xd}}, 0x80) getitimer(0x2, &(0x7f00000005c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000480)={0x3, 0x1, &(0x7f0000000340)=""/14, &(0x7f0000002400)=""/4096, &(0x7f0000000380)=""/171, 0x12000}) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') clock_settime(0x4, &(0x7f0000000180)={0x0, 0x1c9c380}) preadv(r4, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) clock_gettime(0x7, &(0x7f0000000040)) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f00000004c0)=0xf000000000000000) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x53c7) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) 04:01:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x1) 04:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e20, @broadcast=0xffffffff}, @in6={0xa, 0x4e22, 0x8000, @empty, 0x22}, @in={0x2, 0x4e23, @multicast2=0xe0000002}, @in={0x2, 0x4e21, @multicast2=0xe0000002}], 0x1eb) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r3}}, 0x18) socketpair(0x15, 0x4, 0x10000, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000040)) 04:01:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x7ff) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x6}}, 0x8, 0x400000844, 0x0, 0x0, 0x2}, &(0x7f0000000000)=0x6f) 04:01:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x8, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x3c) time(&(0x7f00000000c0)) 04:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x4c8a80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x9}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000540)={r3}, &(0x7f0000000580)=0x8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r4 = socket$inet6(0xa, 0x4, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000400)='/dev/admmidi#\x00', 0x2cc5d89b, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="4600000029a89ceac2dfa3fa5e1b28e67ec721c05cdaf1a98565e7c59f8a9653255c26b16c6b157adcb81331950026fc69667383f21abd47a48adaf786457fba48ef6e90627bfb46612929b861a3b3fd0152caebc9859345776d8a251c684ba4764a7ccdcd3015cfbd9df13cbbadf8a2763beb8404d9b9524d7c2ddb62f1f6ee50f0"], &(0x7f0000000040)=0x4e) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000200)={r6, 0xfffffffffffffffe}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}}, &(0x7f0000000500)=0x84) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000240)={r7, 0x0, 0x4bec}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000005c0)={r8, 0x2ec7, 0xfffffffffffffffd, 0x7, 0x5, 0x9174}, 0x14) 04:01:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x1) 04:01:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@in={0x0, 0x0, @multicast2}, &(0x7f00000000c0)=0x80, 0x80800) sendto$unix(r2, &(0x7f00000002c0)="5cdeab6a203f92ff78eaa2cc8422657f0ced0c5a2aac08fae4ec2273c80ee96fd9f8b7cdc3df7a71f9ecb36e681cd6c47df022cd5fd9e2da80b502cf9c1ea5d89372f576d8ead2c51edc39c0fcbdabbda8aa82f54febcd9a0d21bf13354df9d01d48cebd7bfc8726d0badbd73a868e361905dc914ebf139562a4e4de5b166975a9ecc790dec1a60d604eaa36fcb913b0f3cf2a5987d34331a968cdd1ec93eaa3cbc0b488f12eeeb550c430012eef4c93b95be0dffc48d8f20db940aa77ec9fa4628963e40cdebb1ac35eabf90a59", 0xce, 0x40000, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:43 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xc0804, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="a946b66c", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = dup(r0) ioctl$RTC_PIE_ON(r1, 0x7005) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) time(&(0x7f00000000c0)) r2 = getpid() ptrace$getenv(0x4201, r2, 0x3, &(0x7f0000000000)) ioctl$BLKRRPART(r1, 0x125f, 0x0) 04:01:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) 04:01:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x1) 04:01:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)="728449f22a6e", 0x1000000, &(0x7f00000007c0)) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x8, 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) syncfs(r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x6a, "caf1d8334df474ae684759c06398bb8fa8afa97e61a1d3f723782d962bdd076fb861c8d2fc76b1c9af4b1df6e503c65dac798aa97147de9674f749a78011b1f4767f98ea8ea6100ffbf7a4a663646780484bae610c364ab882e37109d1d274d566fdcf79e10b9c252603"}, &(0x7f00000001c0)=0x72) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x5, 0x401, 0xb, 0x0, 0x7, 0x5, 0xcdac, 0x6, r2}, &(0x7f0000000380)=0x20) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mkdir(&(0x7f00000000c0)='/\x00', 0x22) preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x9a) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000f, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x80000, 0x5) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000100)={0x7, 0x3, 0x8}) time(&(0x7f00000000c0)) 04:01:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x9, &(0x7f0000000080)="000000006d345f8f4b07e4") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:44 executing program 6: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x15, 0x80000000, @scatter={0x4, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/201, 0xc9}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000480)=""/133, 0x85}]}, &(0x7f0000000540)="44e4386551ba4b7a4445bfb447aa05ab6eef756841", &(0x7f0000000580)=""/30, 0x7846, 0x14, 0xffffffffffffffff, &(0x7f00000005c0)}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000680)='rose0\x00') 04:01:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xffffffffffffffef) ioprio_get$uid(0x3, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x4, 0x840) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f00000002c0)) socket$inet6(0xa, 0x6, 0x400) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 04:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) [ 328.325428] Unknown ioctl 19586 [ 328.375795] Unknown ioctl 19584 04:01:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 328.415281] Unknown ioctl 8837 [ 328.451503] Unknown ioctl 35233 04:01:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r2, 0x7}, &(0x7f0000000040)=0x8) [ 328.494855] Unknown ioctl 19586 [ 328.512798] Unknown ioctl 19584 [ 328.538784] Unknown ioctl 8837 04:01:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) time(&(0x7f0000000200)) 04:01:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) [ 328.570222] Unknown ioctl 35233 04:01:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup2(r0, r0) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:44 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0xbb6) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x41) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000140)={{0x2, 0x4e21, @loopback=0x7f000001}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x8, {0x2, 0x4e23, @multicast1=0xe0000001}, 'nr0\x00'}) preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1, 0x5) 04:01:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socketpair$inet6(0xa, 0x1, 0x2, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) msgget(0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x88912, &(0x7f0000000000)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000100)="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", 0x1000, 0x4041, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x8001}, 0x1c) 04:01:44 executing program 7: socket$inet6(0xa, 0x3, 0x401) r0 = socket$inet6(0xa, 0x2, 0x10000) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:45 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000100)={0x8, 0x5, 0x4}) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000040)='./file0\x00', 0x200) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000180)=0x14) bind$can_raw(r2, &(0x7f00000002c0)={0x1d, r3}, 0x10) 04:01:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:45 executing program 7: r0 = socket$inet6(0xa, 0x80007, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x74, &(0x7f0000000000)="025cc87620780000000000") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) delete_module(&(0x7f0000000080)='/dev/snd/seq\x00', 0x800) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)={0xde, 0x0, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0xff, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x200000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0+user&#--\x00'}, 0x10) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 04:01:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x5) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x400) time(&(0x7f00000000c0)) 04:01:45 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000400)=0xc) r2 = geteuid() setresuid(r0, r1, r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x100, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000005c0)={'nr0\x00', 0x2}) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200241, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000340)={0x3ff, 0x9, 0x100000000, 'queue0\x00', 0x9}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) bind$unix(r6, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r7, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0xa769) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f00000000c0)=0x6) 04:01:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000004c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@generic={0x8, "fc20b81b6c5fbf11fa67d51720565b1db6890b30ccfeb03e1aa608ac5b719ad2e59da93e5cac4e54d373b1f86e2b92e98e9ab3f0a012e27b691c7e67524971f03091d8e3ec5e70010a7c91cd985ecb114c0f0a73e65187fc3fc2051b1f836d700f2ec175b8dfe1e672440e1ed7e5d6d0783928f78ad70646e54950372f0f"}, {&(0x7f00000001c0)=""/228, 0xe4}, &(0x7f0000000040), 0x18}, 0xa0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}}, &(0x7f0000000180)=0x32c) 04:01:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = gettid() r2 = geteuid() getgroups(0x1, &(0x7f0000000000)=[0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r1, r2, r3}, 0xc) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020206d643573756d2020657468312b2020657468310ac8c50ec3cec65d28385d82678263edaa72784471a279845522265ad7641d7fa3f6ab600d1df7cb85585705caa324ebf0525f5755c653b8f23d32970ffe9e4ba9c97ca941e791e67de0baf39a1ffcb475e43829c285a8c07f27e5bc2a021767b85b19e3b68af5852c46982cb12f854f45b2d40adc930862ed439acad8cb336fe22ee0fc9f2f4932a84ec1cb333f3c6500c5d0b62120a34e0271d3b9db1c5e433ec4f6785e738e927819742ab1b7f184b8ac3bc1ab"], 0xd4) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x200000) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000200)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0xfffffffffffffffe, 0x0) 04:01:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0x0, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000280)={0x1, {r3, r4+10000000}, 0x2, 0x7}) time(&(0x7f00000000c0)) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 04:01:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/anycast6\x00') getsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f00000001c0)=""/117, &(0x7f0000000240)=0x75) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e21}}, 0x0, 0x5, 0x0, 0x4, 0x1}, &(0x7f0000000280)=0x98) 04:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) accept$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) [ 330.131583] kernel msg: ebtables bug: please report to author: Wrong nr of counters 04:01:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/178, 0xb2) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="027701c502000000763070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x3c8c4491fdba2463) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'bond0\x00', 0x2}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:01:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0x0, 0x5, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:46 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000001c0)=0x54) r1 = socket$inet6(0xa, 0x800000005, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = dup2(r0, r0) setsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f00000000c0)="624fa1c7fa2667937e2132a1fff8f08a7778baad01404e9d1bfb993fad581d04dc7a19e48fbf81d8f023a1156170ca90bd3b93a83936af2e6485fdc0f2394c1cd7d9af9e4a463ae6d44a857e281e4a87fe0e20dd8125d391a231bf5c1f25782aa5f585f50c2ec0982ff141c7f453f375d0fb6a35937d56891f0c8e3078f1a3e27ac9b5f8e9611b23283b57202130255a63bf51a24b05c6a194b13bbfdc56565d", 0xa0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@broadcast}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000000400)=0xe8) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000540)=0xe8) ioprio_get$uid(0x3, r2) 04:01:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x10001, 0xc, [0x2, 0x1ff, 0x7fff]}) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0x0, 0x0, 0x400, 0x401}, &(0x7f0000000100)=0x20) 04:01:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:46 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='posix_acl_accessnodevGPL\x00', 0x1) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$inet6(0xa, 0x0, 0x158) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r3, 0xcfd, 0xfffffffffffffffc}, &(0x7f0000000340)=0x8) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x77359400}, 0x3845db7d514fd596) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) 04:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f0000000000)) 04:01:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x40) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000001c0)=0x1, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xb}, 0x3, 0x0, 0x1, 0x4, 0x20, 0xffffffffffffffff, 0x7}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760000") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1ecc) ioprio_get$uid(0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x4b, "334923bc1372adbf3b2ea2e286d0b33f8cdb4e7352d33ac84be55cc2b55a5f5388077c637276476785567dd236fb2742ac009e8e1581084e1f94291d7c64b2dc83b84905774aa918e67bad"}, &(0x7f0000000040)=0x53) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r2, 0x8000, 0x20}, 0xc) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={"766574c14042746f00090400", {0x2, 0x4e22, @multicast1=0xe0000001}}) 04:01:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) 04:01:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f00000000c0)=0x200000000) readv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) close(r2) shutdown(r0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) tkill(r3, 0x1000000000016) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000280)='/\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='mslos\x00', 0x500f, &(0x7f0000000200)) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r4, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000480)={0x10001, {{0xa, 0x4e21, 0x8000, @remote={0xfe, 0x80, [], 0xbb}, 0xffffffff}}, {{0xa, 0x4e20, 0x100, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x400}}}, 0x108) 04:01:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8000, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x4, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x5}, &(0x7f0000000280)=0x8) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xe, "5a036f0489dc04e66811de99eba4"}, &(0x7f00000001c0)=0x16) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x7, 0x3211221a, 0x9}, 0x10) unshare(0x2000000) shutdown(r1, 0x1) time(&(0x7f00000000c0)) 04:01:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x20000, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x10000) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0x0, 0x0, 0x0, 0x401}, &(0x7f0000000100)=0x20) [ 331.020631] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 331.121356] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 04:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) 04:01:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@dev, @local, @local}, &(0x7f00000000c0)=0xc) 04:01:47 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025ca01f9a1a50a3f2f874bc223f3df08776207078eb44be480b29eb59abf0905d561585aaa608040000007d8e5a3cd9e5ac972b9fb24c1a005b2ffdb6cc") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = socket(0x0, 0x800, 0x3ff) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0}, &(0x7f00000014c0)=0x14) r4 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001500)={{{@in=@loopback=0x7f000001, @in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e20, 0x0, 0x4e21, 0xaddf, 0x2, 0xa0, 0xa0, 0x0, r3, r4}, {0x6, 0x8, 0xa8a, 0x9, 0x7, 0xee}, {0x0, 0x6, 0xc5e5, 0x22}, 0x2, 0x0, 0x3, 0x1, 0x2}, {{@in=@multicast1=0xe0000001, 0x4d6, 0x3c}, 0xa, @in6=@local={0xfe, 0x80, [], 0xaa}, 0x3506, 0x0, 0x0, 0xfffffffffffffeff, 0x101, 0x401, 0x6}}, 0xe8) 04:01:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x833, 0x200000) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0x0, 0x0, 0x0, 0x401}, &(0x7f0000000100)=0x20) 04:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) 04:01:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:47 executing program 6: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x80000001, 0x4202) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x8005, 0x401, 0x1000, r1}, 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/34, &(0x7f0000000400)=0x22) r2 = socket$inet6(0xa, 0x1000001000005, 0xfffffffffffffffe) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") pipe(&(0x7f0000000380)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e21, 0x1, @remote={0xfe, 0x80, [], 0xbb}, 0x3}}, 0x9, 0x1, 0x3fa65cae, 0xcf, 0x2}, 0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={r5, 0x3, "ba7605"}, &(0x7f0000000040)=0xb) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000440)) 04:01:47 executing program 7: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80000000, 0x68140) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0)=0xff, 0x4) flock(r0, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8e23, &(0x7f0000001100)='p\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) mlockall(0x2) time(&(0x7f0000000000)) r2 = msgget(0x0, 0x80) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/4096) ioprio_get$uid(0x0, 0x0) 04:01:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f00000001c0)="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") r1 = socket$inet6(0xa, 0x80007, 0xfffffffffffffc00) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x30, 0xc, 0x4, 0x20, 0x70bd2b, 0x25dfdbfe, {0xc, 0x0, 0x4}, [@nested={0x1c, 0x8c, [@typed={0xc, 0x45, @u64=0x50}, @typed={0xc, 0x20, @u64=0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000680)=[@in6={0xa, 0x4e22, 0x5, @empty, 0x80}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0xffffffff, @loopback={0x0, 0x1}, 0x1ef}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xa42f}, @in6={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x2}, @in={0x2, 0x4e20, @multicast1=0xe0000001}, @in6={0xa, 0x4e23, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0xfff}, @in={0x2, 0x4e24, @multicast1=0xe0000001}, @in6={0xa, 0x4e20, 0xb5, @remote={0xfe, 0x80, [], 0xbb}, 0x80}], 0xd8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x46001, &(0x7f00000000c0)="75b0ceb195ee6b083d2f7d2c3d81db411c5e7e387f") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xfffffffffffffeaa}], 0x1, 0x0) 04:01:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9, 0x0, 0x0, 0x0, 0x0, 0x401}, &(0x7f0000000100)=0x20) 04:01:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0x5, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x10080) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0xffffffffffffff01, 0x9b00, 0x9, 0x7, 0x1, 0x5, 0x6, 0x1}, &(0x7f0000000140)={0x10000, 0x10001, 0xffffffff, 0x1ff, 0xdaba, 0xdab, 0x100, 0x7c0a}, &(0x7f0000000180)={0x81, 0x2, 0xa688, 0x7f43bf04, 0xff, 0x100, 0x100000001, 0x3}, &(0x7f0000000200)={r2, r3/1000+30000}) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000000)={0x1, 0x4, 0x8, 0x2}) time(&(0x7f00000000c0)) 04:01:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:48 executing program 6: r0 = socket$inet6(0xa, 0x4, 0x5) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20001, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0xff, 0x7}, &(0x7f0000000140)=0xc) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r3 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioprio_get$uid(0x4000, 0x0) 04:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6d5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x8000, 0x202, 0x400, 0x24000000000, r3}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e22, 0x20, @ipv4={[], [0xff, 0xff], @rand_addr=0x1f2e3af9}, 0x6}}}, &(0x7f00000002c0)=0x84) 04:01:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x790c, 0x80040) sysfs$2(0x2, 0x7, &(0x7f00000001c0)=""/218) write$sndseq(r1, &(0x7f0000000100), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f0000000180)) 04:01:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fffffff, 0x101000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:01:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@empty, r1}, 0x14) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) socketpair$inet6(0xa, 0x80002, 0x100000001, &(0x7f0000000000)) 04:01:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [], 0x1}, 0xffffffffffffa9a9}, &(0x7f0000000100)=0x20) 04:01:48 executing program 0: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000140)=""/100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000004c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x3d7c, 0xf57}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000003c0)=0x4000003) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x101, 0x1, 0x75, 0x9, 0x7, 0x1, 0x7f, 0x1ff, 0x10000, 0x0, 0x80, 0x20}) preadv(r3, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4096, 0xffffffffffffff97}], 0x1, 0x200000000000000) 04:01:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="1923b8d4bf15c0dacb14781d4f8b6904d20000000000000000000000000000000000000000000000000000000000006f438f22f45e5c7dffe30055c82d720f96467f008b908ad762cfd83011eaf1060263d155541b79091b831ad085758d678b76885b42851175233d0e9f086b35619c89a0fc468485f0cfde6ef157353f94b205c7a3135b89eed076a91ff5c406038aef405438fdd1fbb414e4575dd7aa3c54d113140f06b2ae5c0000000000000000000000000000") r1 = socket$inet6(0xa, 0xa, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x6, 0x3, 0xffffffffffffff80, 0xfffffffffffffffd, 0x5}, 0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) bind(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x4, 0x4, {0xa, 0x4e24, 0x1, @loopback={0x0, 0x1}}}}, 0x80) 04:01:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x84800, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x21) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040)=0x1f, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x20000, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000000c0)={@loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:48 executing program 7: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x10000000007ff, 0x3463) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x100003) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @broadcast=0xffffffff}], 0x10) r2 = dup2(r1, r0) ioctl$BLKRRPART(r2, 0x125f, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x240000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x440, 0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}], 0x2, 0x7ff) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:01:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x100) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x8, 0x81, 0x3, 0xfffffffffffffffd, 0x80, 0x1, 0x3, 0x97, 0x7}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000001c0)) 04:01:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000004, 0x0) ioctl(r0, 0x2, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x4) pread64(r2, &(0x7f0000000380)=""/100, 0x64, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000480), &(0x7f0000000400)=0xfffffffffffffe81) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) ioctl$KDDISABIO(r3, 0x4b37) ioctl$TCXONC(r3, 0x540a, 0x8000) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x100000000, {{0x2, 0x4e20, @loopback=0x7f000001}}}, 0x88) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x402180) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x82) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x1, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6dd6373da720ced10b3fa95cbe77173bd14b90c384de0194a50a82614f31bceeb75057eb825e9d2b99e621ad482470ee651d90c79e5aeb206c5654d8d024d07d90f9973740a766fb00f3d8143be8cf4372903ccd8f5fb4019dd03a122efdb7d4ec02ea00996545859e8f266cd6b0dca7eecac3a194edacd07716739f3d9355b7d2b32642ff256d452830a0d88fd7dc3c898d77022bc8e954414202b8") mkdir(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x204041, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r2, 0xff, 'al0', "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"}}, 0x110) ioprio_get$uid(0x0, 0x0) 04:01:49 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x90000, 0x10080) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') fcntl$setstatus(r0, 0x4, 0x2800) preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x20200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, [0xba5, 0x7, 0x7fff, 0x9, 0x9e, 0x5, 0x8001, 0x0, 0xf81, 0x80000000, 0x80000000, 0x4, 0x5, 0x8, 0xe762]}, &(0x7f00000002c0)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r3, 0x2, 0xffff}, 0xc) fstatfs(r0, &(0x7f0000000340)=""/209) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x4, 0x3, {0xa, 0x4e24, 0x10001, @local={0xfe, 0x80, [], 0xaa}, 0x7ff}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xff, 0x101c01) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) socketpair(0x4, 0x7, 0x100000000, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x4, 0x7}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r3, 0x764}, 0x8) 04:01:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='seli~uxfs\x00', 0x1008, &(0x7f0000000140)="64ae042ca4b718184c5497f887cbdcc403b320e420755803f7ffe171f9cf59f7218df10db4d86cf575c98df19dcbf7940e97d3636e61da8e4f64d78de97d5f6b6e012bc5804bb0c047890a631a15") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) 04:01:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "41a7a0d3a1e356dc47124d4a3c78273987f2abf64f0172d95465ecad6073d2134a3e5c8e2ed4c098a3b02aab58b9ab91082b6dc5a462e9cf51"}, 0x3d) 04:01:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:50 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffd) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000100)=0x1, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000140)={0x5, 0x4, 0x5, 0xba, &(0x7f00000002c0)=[{}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x7fffffff, 0xfcf, 0x0, 0x5387, 0x8, 0x400, 0x6, 0x1000, 0x533, 0x6}) poll(&(0x7f00000000c0)=[{r3}, {r1, 0x40}, {r1, 0x21}, {r3, 0x240}, {r0, 0x2000}, {r0, 0x2200}, {r3, 0x200}, {r3, 0x200}], 0x8, 0x81) 04:01:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025c080000000000000000") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) 04:01:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req3={0x8, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x401}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3, r2}) 04:01:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000100)="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") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:50 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000d40)=0x0) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = fcntl$getown(r0, 0x9) r5 = getuid() getgroups(0x2, &(0x7f0000000e40)=[0x0, 0x0]) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d00)=[{&(0x7f00000000c0)}, {&(0x7f0000000a40)="dc3ce1009ec6af833d91ddb3c638ffc75209a81552764c57db52e6ac423fa52ed54ae4e99cdfb174461f3bf3ee36bc411ada5021f8c065bbbbaa4341f6283b9f8966c2a6075262fa39e18c3d885c2ba8042116a3d45e83400d97f819ee85ea16dbf6d6d2ccbed1bc388abd9765a6853c4d5013a1a80c3f53095162ad3dadc7a654110e498878b5c3f31fa6b8ac346bbb8790fb55956e60bd930bcdc6f048745d2e9b418003b1b4258793c1f436abc3f6af5978ef5aa1af81dda26b544a0e3aa5f0ccc29de0fde1bca6dd991a96baa693879cad3467e5a06ae27bd7e140713da8e87661e7", 0xe4}, {&(0x7f0000000b40)="57d9987e945d18db2cefd880611ab7c9e6753f292a7bdf2fe38cb3988a70d053b0e0fb0455991ed7fe8a19ce817fb6942762c9e173cb78b5be42e1d6603b495cfc7ba04fae2587767bc692e4affd5110495cb8391483b38284d2a7dda15247c43e13357bd61a3b0b00a18a105e90da3e2055805c9f01915d4fbc4153cfef90b1e3ed960d2708800e8e9e9b8581f6199241ae0347804a06dd64b040eb982eee7b3fddb8338121471896cb7fdf46e424c3a1a939e65228b5b9350f61f0410ac9df5352b2ac618ad324b83f9d4dceeb76d58d5e48665640efcad38f4c1652dd9e42908a24aad5f5b3061fd33a3c0f81f7e494c6bd37", 0xf4}, {&(0x7f0000000c40)="6fffab61e33eea2aa89cb1aabd71c1b6a91e09f7e7d651b956ce65bcbec35a83dfffb16b846bcab1cfd295fd2a007a6f57d1561760cebaf999cc33ba9d411dfcb47f84c81af3b15328951a951cbec5c84fda3e9f69d41b16b200d6ce4f08d6b4a82ee82d7f3d2b9e0774fcf741765d5d80d9c66daaafc39ef03c3f156e967d9c6afff0dcde6b11fc5689c25de65d0f66399125a1c6e9692266dc08bf3f7c", 0x9e}], 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100cfb301000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x1}, 0x20000000) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80, 0x0) write$vnet(r7, &(0x7f00000010c0)={0x1, {&(0x7f0000000fc0)=""/187, 0xbb, &(0x7f0000001080), 0x3}}, 0x68) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000eed000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000f5ffc)=0xfffffffeffffffff, 0x4) bind$inet6(r10, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) socket(0x10, 0x2, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000001080)='net/udp\x00') sendfile(r0, r11, &(0x7f0000000000), 0x80000002) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x6d8, [0x0, 0x200002c0, 0x20000480, 0x200004b0], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x74f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:50 executing program 5: r0 = socket$inet6(0xa, 0x7, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x105500) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000001c0)={0xfff, 0x1000000000000009}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300), 0xfffffffffffffcf0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x420400) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:50 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:50 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x402000, 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x6, 0x100000001) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x18000, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101440, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000180)=0xffffffffffff93e4, 0x4) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x400) mkdir(&(0x7f0000000040)='./file0\x00', 0x2400000000000000) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)=0x0) fcntl$setown(r3, 0x8, r4) 04:01:50 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)=0x0) setuid(r0) 04:01:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) 04:01:50 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) r0 = getpgrp(0xffffffffffffffff) move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000100)=[0x7ff, 0x401, 0x7fff, 0xf3, 0x7, 0x3, 0x3, 0x74], &(0x7f0000000140)=[0x0], 0x4) time(&(0x7f00000000c0)) 04:01:50 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1f, 0x8, 0x70bd2d, 0x25dfdbfd, {0x10}, [@typed={0x4, 0x40}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4eade3c9, 0x200) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000100)="1028c969ba59a9c8a285ed2f4e14b7d09bfc39e9965c13a9afd56906f26ae4d47c747ce5a058bb0911c47f6c9603448db9e83ec5699c292470c7641d23925e1a2bd7b592624a", 0x46) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x8001, {{0xa, 0x4e20, 0x7, @loopback={0x0, 0x1}, 0x1}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f0000000280)) 04:01:51 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x40) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000040)={@multicast1=0xe0000001, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) ioprio_get$uid(0x0, 0x0) 04:01:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:51 executing program 6: socketpair(0x11, 0x6, 0x83, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000380)=@int=0x4, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000000c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000040)={0x1, 0x3, 0x10000, 0x40, 0x800, 0x10000}) socket$inet6(0xa, 0x9, 0x1) 04:01:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) shmat(0x0, &(0x7f000045c000/0x1000)=nil, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x8001000000, &(0x7f0000000140)="25948e409bc407015775a37290e6b3a825693aedb012767e7fb79f3df69b55076b7c09fad81d63528737889ab9fc8e78af6e47c7f0db14e8e309cdab7fe4f6ae6b545f78f4441149fd20523f112e0ba45edd6863a2e8") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') socket$inet6(0xa, 0x8000a, 0x96) preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_int(r1, 0x0, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x101000) name_to_handle_at(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x400002) r2 = accept$inet(r1, &(0x7f0000000040)={0x0, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$getown(r2, 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioprio_get$uid(0x0, 0x0) 04:01:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x81, @ipv4={[], [0xff, 0xff]}, 0x4}}}, &(0x7f0000000200)=0x84) 04:01:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x6, {{0xa, 0x4e23, 0x2129834c, @ipv4={[], [0xff, 0xff]}, 0xaad}}, {{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x12}}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000140)=""/152) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) fchownat(r1, &(0x7f0000000040)='./file0/file0\x00', r2, r3, 0x100) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xffffff46}], 0x1, 0x0) 04:01:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x20000010, 0x400) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000000)=0x84) 04:01:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:52 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x2a480) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8d12, &(0x7f0000000200)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000100)="f269737d0e31a8e735f7ee035c1441eefd88f376f97af3bf1269c055c2fa1c830e40d13896d50a68c0216257da82ef9c32d12de07e3da994445bfbba492c8f4652fe3b448a33b75602c23d82c18d9047a3a558cf742287244d26e79ca1a3ca61202a60a8df2cbc860e58e87cfd8759c4d0e51ce61ee63c69d364ac0bf4d0265fd1f5ded036b7d65a88a8292de06018bef2bdd34599c63cbcf8759a90da7e60dd8f17b7ef04d41f5bd0cdaad39b427d1588fd25dd1e25c8e464cb1efab2a40b089efce7ed7f8bcc1b9934a423872113463eec34b1faa4bf0741ea90ae1222d52aaa01de") ioprio_get$uid(0x0, 0x0) 04:01:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) chdir(&(0x7f0000000000)='./file0\x00') 04:01:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:52 executing program 7: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x400000) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e1f, 0x8001, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x61, "7085e3d01de888515b3729027c0edfe192e6ad54ecead1adf62df821f9ff362c9535b2412d9951dbbdb176c972e4bb97009ab816c7a88c603521301091c2c9d98033f7e309bdd36456b760f612b273d3482b685561fcf4c81dc4cc5cad2d0974bc"}, &(0x7f0000000100)=0x69) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e21, 0x5, @empty, 0xfff}}, 0x401, 0x401}, &(0x7f00000002c0)=0x90) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8, &(0x7f0000000140)="525c2070976734a076a738762e9d00a590619f90dcd3872077b3808959634e") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioprio_get$uid(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 04:01:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x94, &(0x7f0000000480)="000000f2ffffffffffffff") r1 = socket$inet6(0xa, 0x5, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00', 0x1000}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffff}, 0x111, 0x1009}}, 0x20) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4800, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, r3}}, 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) chroot(&(0x7f0000000280)='./file0\x00') 04:01:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000280)={'vlan0\x00', {0x2, 0x4e24, @rand_addr=0x7d23}}) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000200)={0x9, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e23, 0x4, @empty, 0x80000001}}}, &(0x7f0000000240)=0x84) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00851342c20000000000000000002000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4044800}, 0x4000000) socket$bt_bnep(0x1f, 0x3, 0x4) 04:01:52 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:52 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x19a4, @dev={0xfe, 0x80, [], 0xa}}, {0xa, 0x4e21, 0x5, @loopback={0x0, 0x1}, 0x800}, 0xffffffff, [0x80000001, 0x2, 0xebe, 0xffffffffffff8000, 0x100000001, 0x6, 0x100000002000, 0xe4]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x5, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)={{0xcc, 0x4dfe, 0xfffffffffffffd81, 0x1e4, 0x10c, 0xc8e, 0x103, 0x2}, "6afc678413c36fc79732a76746ef4240a22c799228b5feeb143c9bdb490de37bc648bf2eb960255bba7c37c0e41af832a3fc5db2135dab13084a042278625a973ddb933dd7b25531a8b1e5a24a70c9f16b0c743784342a1768351e4043c8b873407620cad4919542d503f4fb82af732602ae428d28ea4fb4c29d479001475c76638df723", [[], [], [], [], [], []]}, 0x6a4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) time(&(0x7f00000000c0)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'dummy0\x00', &(0x7f0000000180)=@ethtool_gfeatures={0x3a, 0x1, [{0x800, 0xff, 0xffffffff, 0x1}]}}) socket$nl_generic(0x10, 0x3, 0x10) 04:01:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:53 executing program 6: socket$inet6(0xa, 0x3, 0x3) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x10000, 0x3, {0x1, 0x5, 0x14, 0x3, 0x6}}) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3, 0x8000) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000300)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r4}, 0x14) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x20400, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000000240)) 04:01:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x200) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:53 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x110, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x2, 0xf8}) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) r2 = dup2(r1, r1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000100)={{0x2, 0x1, 0x5, 0x2, 0x4}, 0x7, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0xae9d, 0x2, 0x6, 0x2}) 04:01:53 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:53 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000340)={0x7, 0x6, 0x4, 0x9f, 0xd8bb, 0x5d, 0x1, 0x7fff, 0x0}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x2}}, 0x100, 0x7, 0x5, 0x2, 0x81}, &(0x7f0000000480)=0x98) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000000)=0x3, 0x4) ioprio_get$uid(0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f00000000c0)="053218aaab19c08f72b146fa8017dafb16b1025c2fd595bb57b2328932153cbb5e380fc796714fbe7eef35d1bf9ecc80a0b7db6609882060f4eee3f3ebc3ace6753a9973e737140accc9d6c22c5fd6920c081d43d025f3fe028b22a66e87c1bfa23463") socket$netlink(0x10, 0x3, 0xb) 04:01:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x87, 0x46) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000004, 0x7) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10080) time(&(0x7f00000000c0)) 04:01:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x6, {{0xa, 0x4e23, 0x2129834c, @ipv4={[], [0xff, 0xff]}, 0xaad}}, {{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x12}}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:53 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x8000, 0x0, 0xffffffffffff8000, 0x6, 0x8001}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x80000000772561c3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x5a, "b13865f183950a278de0f582bcdc6e1cb9010b6c847bfb1b0cc8a2625ceea5c2cd927bca19db8d44c08a6e1e62e1c61ecee574eeb0f8d2b52c71736a2b16eeac40ce05b23d9e109094dc2769b370e59906762c9b8181c924b115"}, &(0x7f0000000040)=0x62) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0x97, "1a281b1e798005c7b1828e01359a2bf73f35ac538d18dab1752e10d8c8a39fd8f9234ee75cf32bd5511b17f6a6352e9f8a507d158caa4cb7aa24f725f35ec3755f30b619df8c0d9e5d33a2d2b07168b022f57b38a34e16e1d1674c945817aa691edb792e13ad68c9b9df25f83e3f320690573e81c78a5cf762022b000b1edb26b1c376c015567d2d77942953e8daff82499ef548a792fe"}, &(0x7f0000000040)=0x9f) fremovexattr(r0, &(0x7f00000002c0)=@known='security.capability\x00') 04:01:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) shmat(0x0, &(0x7f000045c000/0x1000)=nil, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x8001000000, &(0x7f0000000140)="25948e409bc407015775a37290e6b3a825693aedb012767e7fb79f3df69b55076b7c09fad81d63528737889ab9fc8e78af6e47c7f0db14e8e309cdab7fe4f6ae6b545f78f4441149fd20523f112e0ba45edd6863a2e8") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') socket$inet6(0xa, 0x8000a, 0x96) preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$getname(0x10, &(0x7f0000000140)=""/97) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) socket$rds(0x15, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x121000, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x40) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)=r3) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:54 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x7, 0x5) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='IPVS\x00'}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000340)={0x32, @empty, 0x93b, 0x0, 'none\x00', 0x6, 0x6, 0xa}, 0x2c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) r4 = request_key(&(0x7f0000000500)='syzkaller\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580)='none\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)="82ffe0c459237fcf55d76db5469da4fe8ac672dedb11029a4418873e60d50a0e6de8bce08f43d53e3d69b15210db17b5c89c93af6851aeb5812eb5c2138bfd6308abc449ce511f10cfd84a31a96dd6b510fc3064ecbdc8466baa094b12fb72e1fe3659c6ca3b513026c2cb15470d3424980c51537abd4a5f387c34e4cf41b4f5583154ae7efa7d73d07bba494f5679f447f25a6452225dbb2e5166c8c6214b39aed0e282d23dd86e4a9f500ea73f81a01244f46f99c6571d6ff29ee8b9fc22bd2bee508fdc26183cca", 0xc9, r4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x100, 0x70bd27, 0x25dfdbfd, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff99}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe7a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xffffffffffffff50}, 0x1, 0x0, 0x0, 0x804}, 0x4014) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0x97, "1a281b1e798005c7b1828e01359a2bf73f35ac538d18dab1752e10d8c8a39fd8f9234ee75cf32bd5511b17f6a6352e9f8a507d158caa4cb7aa24f725f35ec3755f30b619df8c0d9e5d33a2d2b07168b022f57b38a34e16e1d1674c945817aa691edb792e13ad68c9b9df25f83e3f320690573e81c78a5cf762022b000b1edb26b1c376c015567d2d77942953e8daff82499ef548a792fe"}, &(0x7f0000000040)=0x9f) fremovexattr(r0, &(0x7f00000002c0)=@known='security.capability\x00') 04:01:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) shmat(0x0, &(0x7f000045c000/0x1000)=nil, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x8001000000, &(0x7f0000000140)="25948e409bc407015775a37290e6b3a825693aedb012767e7fb79f3df69b55076b7c09fad81d63528737889ab9fc8e78af6e47c7f0db14e8e309cdab7fe4f6ae6b545f78f4441149fd20523f112e0ba45edd6863a2e8") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') socket$inet6(0xa, 0x8000a, 0x96) preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:54 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_mr_cache\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000240)=0xffffffffffffff58) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 04:01:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:54 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r2, 0x97, "1a281b1e798005c7b1828e01359a2bf73f35ac538d18dab1752e10d8c8a39fd8f9234ee75cf32bd5511b17f6a6352e9f8a507d158caa4cb7aa24f725f35ec3755f30b619df8c0d9e5d33a2d2b07168b022f57b38a34e16e1d1674c945817aa691edb792e13ad68c9b9df25f83e3f320690573e81c78a5cf762022b000b1edb26b1c376c015567d2d77942953e8daff82499ef548a792fe"}, &(0x7f0000000040)=0x9f) fremovexattr(r0, &(0x7f00000002c0)=@known='security.capability\x00') 04:01:54 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140)={0x1}, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x8) accept$inet(r2, &(0x7f00000000c0)={0x0, 0x0, @rand_addr}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:54 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xa7, 0x200) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x1000, &(0x7f0000000080)="025c762070") sendto$unix(r1, &(0x7f0000000140)="305a00e3166c3220b664e7f0133716d7bbde9160dd03a84ddf8ecb4e392d7c8f726718f3f547e6ca793d38eb4d5d0e65425375fea4a65911ff306f27c9b925d0ae2306c7bf755863683ce586fd660e66f6fbf23de73ee661d73eb53717ce4afeb001da5e9e918b76875d", 0x6a, 0x1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f0000000140), 0x2fc, 0x400000000000) 04:01:54 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000d40)=0x0) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = fcntl$getown(r0, 0x9) r5 = getuid() getgroups(0x2, &(0x7f0000000e40)=[0x0, 0x0]) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000009c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d00)=[{&(0x7f00000000c0)}, {&(0x7f0000000a40)="dc3ce1009ec6af833d91ddb3c638ffc75209a81552764c57db52e6ac423fa52ed54ae4e99cdfb174461f3bf3ee36bc411ada5021f8c065bbbbaa4341f6283b9f8966c2a6075262fa39e18c3d885c2ba8042116a3d45e83400d97f819ee85ea16dbf6d6d2ccbed1bc388abd9765a6853c4d5013a1a80c3f53095162ad3dadc7a654110e498878b5c3f31fa6b8ac346bbb8790fb55956e60bd930bcdc6f048745d2e9b418003b1b4258793c1f436abc3f6af5978ef5aa1af81dda26b544a0e3aa5f0ccc29de0fde1bca6dd991a96baa693879cad3467e5a06ae27bd7e140713da8e87661e7", 0xe4}, {&(0x7f0000000b40)="57d9987e945d18db2cefd880611ab7c9e6753f292a7bdf2fe38cb3988a70d053b0e0fb0455991ed7fe8a19ce817fb6942762c9e173cb78b5be42e1d6603b495cfc7ba04fae2587767bc692e4affd5110495cb8391483b38284d2a7dda15247c43e13357bd61a3b0b00a18a105e90da3e2055805c9f01915d4fbc4153cfef90b1e3ed960d2708800e8e9e9b8581f6199241ae0347804a06dd64b040eb982eee7b3fddb8338121471896cb7fdf46e424c3a1a939e65228b5b9350f61f0410ac9df5352b2ac618ad324b83f9d4dceeb76d58d5e48665640efcad38f4c1652dd9e42908a24aad5f5b3061fd33a3c0f81f7e494c6bd37", 0xf4}, {&(0x7f0000000c40)="6fffab61e33eea2aa89cb1aabd71c1b6a91e09f7e7d651b956ce65bcbec35a83dfffb16b846bcab1cfd295fd2a007a6f57d1561760cebaf999cc33ba9d411dfcb47f84c81af3b15328951a951cbec5c84fda3e9f69d41b16b200d6ce4f08d6b4a82ee82d7f3d2b9e0774fcf741765d5d80d9c66daaafc39ef03c3f156e967d9c6afff0dcde6b11fc5689c25de65d0f66399125a1c6e9692266dc08bf3f7c", 0x9e}], 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000030000000000000000100cfb301000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xd0, 0x1}, 0x20000000) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80, 0x0) write$vnet(r7, &(0x7f00000010c0)={0x1, {&(0x7f0000000fc0)=""/187, 0xbb, &(0x7f0000001080), 0x3}}, 0x68) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000eed000)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r10, 0x29, 0x1a, &(0x7f00000f5ffc)=0xfffffffeffffffff, 0x4) bind$inet6(r10, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) socket(0x10, 0x2, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000001080)='net/udp\x00') sendfile(r0, r11, &(0x7f0000000000), 0x80000002) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x6d8, [0x0, 0x200002c0, 0x20000480, 0x200004b0], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001100000041000000886c7465616d5f736c6176655f310000000074756e6c30000000000000000000000069726c616e300000000000000000000073797a5f74756e000000000000000000ffffffffffff00000000ffffaaaaaaaaaa0dffff00ffffff00007000000018010000900100006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000010000802000060000000000458dde8251d89ce03bbaa7d3ccc3473be183aad1d744072c40cb9d2880ecde2f1ddc7c6019b1b811c73238c2db817b00f88f461c79603384c30c2f2d8c550195000000004155444954000000000000000000000000000000000000000000000000000000080000000000000002000000000000004e464c4f47000000000000000000000000000000000000000000000000000000500000000000000000000080010002000000000008af3f74969d9a5be4d8c15ee483714ca41f14ab44cc3d7599473989f1ba7742397b3054b466b09ac2a024359dcead58ace6419a78c9cf04d5f679a7f87c4c6f0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff020000000300000040000000e80f69666230000000000000000000000000697036677265300000000000000000006270713000000000000000000000000067726574617030000000000000000000c242f5e3f8aa0000ffff00ffaaaaaaaaaa1500ffffff00ff00007000000070000000c000000049444c4554494d455200000000000000000000000000000000000000000000002800000000000000160a000073797a30000000000000000000000000000000000000000000000000010100000000000005000000020000008b0d697064647030000000000000000000007663616e3000000000000000000000006263736830000000000000000000000076657468310000000000000000000000000000000000ffff00ff0000aaaaaaaaaaaaffffffff00ff0000d0000000d0000000000200007374617465000000000000000000000000000000000000000000000000000000080000000000000000100000000000003830325f33000000000000000000000000000000000000000000000000000000080000000000000000000101020400005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000009866000073797374656d5f753a6f626a6563745f723a71656d755f6465766963655f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000fcffffff0100000015000000c3660e618035726f736530000000000000000000000062726964676530000000000000000000736974300000000000000000000000627071300000000000000000000000009eb5f560b2450000ffff0000aaaaaaaaaabb000000ffff0000001001000078010000c801000073747000000000000000000000000000000000000000000000000000000000004800000000000000f2000000010035020008ffffffffffff00ff00ffff0000008a0500000500000000040800aaaaaaaaaa17ffff00ffffff4e204e2008007f000800ff7ffc08040000800800080c0008636f6e6e6c6162656c00000000000000000000000000000000000000000000000800000000000000991e01000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000fdffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000006c6f670000000000000000000000000000000000000000000000000000000000280000000000000002a61a61acca90dae3d2a8de866ebaf5e355846289e126f245b577b77ad1d3000000000000000000"]}, 0x74f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x1f, 0x205, 0x81, 0x7, 0xe53, 0x30, 0x7f, r4}, 0x20) 04:01:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80802, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x7}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={r2, 0x2, 0x10, 0xffffffffffffffff, 0x4e}, &(0x7f00000003c0)=0x18) mount(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='f2fs\x00', 0x4000, &(0x7f0000002400)="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") mkdir(&(0x7f0000000000)='./file0\x00', 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req3={0x8, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x401}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3, r2}) 04:01:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x3f, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}, 0x8000, 0x2, 0x2, 0x1, 0xffff, 0x7260, 0x3}, &(0x7f0000000040)=0x20) 04:01:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:55 executing program 7: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000140)=""/100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000004c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x3d7c, 0xf57}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000003c0)=0x4000003) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x101, 0x1, 0x75, 0x9, 0x7, 0x1, 0x7f, 0x1ff, 0x10000, 0x0, 0x80, 0x20}) preadv(r3, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4096, 0xffffffffffffff97}], 0x1, 0x200000000000000) 04:01:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:01:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000040)=""/2, &(0x7f00000000c0)=0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='pstore\x00', 0x40, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) semget(0x0, 0x3, 0x42) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast2=0xe0000002}}, 0x54, 0xded, 0xfff, 0x1c000000, 0x50}, &(0x7f00000001c0)=0x98) 04:01:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req3={0x8, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x401}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3, r2}) 04:01:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:55 executing program 6: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000280)=0x98) 04:01:55 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:55 executing program 7: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000140)=""/100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000004c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x3d7c, 0xf57}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000003c0)=0x4000003) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x101, 0x1, 0x75, 0x9, 0x7, 0x1, 0x7f, 0x1ff, 0x10000, 0x0, 0x80, 0x20}) preadv(r3, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4096, 0xffffffffffffff97}], 0x1, 0x200000000000000) 04:01:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:01:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req3={0x8, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x401}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3, r2}) 04:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='mountinfo\x00'}, 0x10) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x39) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x14000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x1, {0xa, 0x4e23, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x21}, 0x1}, r4}}, 0x38) preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21}}, 0x7, 0x0, 0x7, 0x8, 0x9}, &(0x7f0000000280)=0x6574bc24107d5bb9) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x9180, 0x100000001, 0x573, 0x1, 0x1}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x21a801) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2040, 0x100) 04:01:56 executing program 7: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000140)=""/100) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = dup2(r0, r0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000004c0)=0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x3d7c, 0xf57}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000003c0)=0x4000003) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000240)={0x101, 0x1, 0x75, 0x9, 0x7, 0x1, 0x7f, 0x1ff, 0x10000, 0x0, 0x80, 0x20}) preadv(r3, &(0x7f00000023c0)=[{&(0x7f0000003400)=""/4096, 0xffffffffffffff97}], 0x1, 0x200000000000000) 04:01:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:01:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req3={0x8, 0x1, 0x8000, 0x9, 0x0, 0x0, 0x401}, 0x1c) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) utimensat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x90a4, 0x2) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfff, 0x10100) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000240)={'bridge_slave_1\x00', 0x7f}) 04:01:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x1) 04:01:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:01:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:56 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:57 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000003440)={0x0, 0xfffffffffffffef7, "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"}, &(0x7f0000000140)=0x10a4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x2}, &(0x7f00000001c0)=0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write(r2, &(0x7f0000000340)="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", 0xfb) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 04:01:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x1) 04:01:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@dev}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:01:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) syz_extract_tcp_res(&(0x7f0000000380), 0x10000, 0x1) 04:01:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000040)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x200000000000500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:01:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:01:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r6, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x3}) 04:01:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x8, 0x400) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000280)=0x100000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r2, 0x4, 0x30, 0xfff, 0x8001}, &(0x7f0000000180)=0x18) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)="6d736c6f730069d9a4cb565b8c6d56fe2b2b2987a196f2fb84fa3e4b1eb1214a0b5e2290ee2620d6b3f83eb051dd69f1a53222d9499f8ad7591e6946840f0413451b227fe64253015578e42957ab316d2d511e118e7a6118f378525d2509f8211d32e268a2eef7e465e1752c52f9c1cbf918b7d44300d579aa43e50e45f75f8d7318bd7ac9dcb2", 0x500f, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f00000001c0)={0x5, 0xff, 0xffffffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'bridge_slave_0\x00'}) 04:01:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:01:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in6=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) 04:01:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x3}) 04:01:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) r5 = msgget(0x1, 0x0) msgctl$IPC_RMID(r5, 0x0) 04:01:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:01:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x3}) [ 342.512717] Unknown ioctl 19309 04:01:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) [ 342.570139] Unknown ioctl 19309 04:01:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) msgctl$IPC_RMID(0x0, 0x0) 04:01:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:01:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, &(0x7f0000000180)=0x84) 04:01:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getpeername$unix(r3, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) 04:01:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 04:01:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) utimensat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x0) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x90a4, 0x2) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfff, 0x10100) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000240)={'bridge_slave_1\x00', 0x7f}) [ 342.901860] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:01:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000), 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:01:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) [ 343.019231] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:01:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:59 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) keyctl$reject(0x13, 0x0, 0x438, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0xde, 0x6, 0x0, "3326d7b17c269ce2c2b2b3f215e9e690a75d1b3e04d849d569df4022b991cc09b3fc96ab0cfcc92059c464245e03274e8989c0d0a339ac67502a14f5507d272d22eeba3182e7f90a51d4dc35d20453d0219c7e6ba181f48306c1c74900e7b9dd023dfb648357df6bbbeaa5ab8449ab490a2602d4e854deb2d62ade9eaba0e2a2e9780792193861612128eda1910884eb65a4dad425748f072f06f0eecf297e2dd9eb6c951b63f694ff43c84865b28d7d580138dcd052747a83e2dd5619bd47691ad598607eb14841f427c932394d6d5d807f9834fc3f938b5fc782240f73"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) ioprio_get$uid(0x0, 0x0) 04:01:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000340)="0254c86c15e308724d9e515ddc3a828edeadd66b20563fb033d961c849bd9e0ebd11baa7647cfb8c2d4ec9d3ec6c91d37cbf3ab28a003761e09be46ca139a7082d774653c2e66c1660b8c9263c9087484164b068f5bfc2ffb38dbe228350eeb2bd667dce4ed5ab2f446b1301db35f2f5b5c6fdabd329281335ef364052c6917f90653369000f8bee22b2474f84aa7c9876e83e9552acc957c812363ab29031c53129c6b7e83bb5d87c84773a31d72d852df31efef2c81c5c24b3c92e242aa739920fddce1fb3e98e11436bd444") r1 = dup(r0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='mounts\x00') r4 = getegid() setgid(r4) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/176, 0xb0}, {&(0x7f0000000480)=""/222, 0xde}, {&(0x7f0000000580)=""/140, 0x8c}, {&(0x7f0000000700)=""/189, 0x16c}], 0x4, 0xfffffffffffffffc) 04:01:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000002c0), &(0x7f0000000540), 0x3}, 0x20) msgctl$IPC_RMID(0x0, 0x0) 04:01:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:01:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getpeername$unix(r3, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) 04:01:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xe, 0x5, 0x2}, 0x2c) msgctl$IPC_RMID(0x0, 0x0) 04:01:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:01:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) ioprio_get$uid(0x0, 0x0) 04:01:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='mounts\x00') lseek(r2, 0x0, 0x3) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:01:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) [ 343.745873] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:01:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:01:59 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x3}) 04:01:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getpeername$unix(r3, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) 04:02:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d34") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:00 executing program 0: r0 = socket$inet6(0xa, 0xaf3d16fa11aa2b9e, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/38, 0x26) 04:02:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) [ 344.194265] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:00 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x3}) 04:02:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) msgctl$IPC_RMID(0x0, 0x0) 04:02:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) getpeername$unix(r3, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e) 04:02:00 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000200)={0x3}) 04:02:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) msgctl$IPC_RMID(0x0, 0x0) 04:02:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") getpeername(r0, &(0x7f0000000640)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x80) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f00000006c0)="60a92cb39f88901d960844fc3bc6a520cd14c118d59b0e0b7ddb9e5cf2968409a466a657f5e033a6d03b517562e1a7800df8723d76ecc054cd92fa6ec034c8b657", 0x41) mkdir(&(0x7f00000000c0)='./file0\x00', 0xfffffffffbfffffd) readahead(r0, 0x10000, 0xd8a) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4), &(0x7f00005cd000), 0x0, &(0x7f000010c000)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f0000000800)=[{&(0x7f0000000340)=""/195}, {&(0x7f0000000040)=""/50}, {&(0x7f0000000480)=""/240}, {&(0x7f0000000140)=""/159}, {&(0x7f0000000580)=""/155}, {&(0x7f0000000880)=""/242}, {&(0x7f0000000240)=""/95}, {&(0x7f0000000740)=""/137}], 0x58f, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000980)=@assoc_value={0x0}, &(0x7f00000009c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000a00)={r3, 0x8001, 0x6957}, 0x8) [ 344.661563] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r2, 0x80000000}, &(0x7f00000002c0)=0x8) msgctl$IPC_RMID(0x0, 0x0) 04:02:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) [ 345.066350] could not allocate digest TFM handle [ 345.067971] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:01 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 345.169485] could not allocate digest TFM handle 04:02:01 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f76") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x7}}, 0x1, 0x200, 0xfffffffffffffff8, 0x1, 0xf05a}, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:01 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x10000001}) 04:02:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x101, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), 0x4) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r1, &(0x7f00000023c0), 0x1, 0x0) 04:02:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') 04:02:01 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:01 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) [ 345.616733] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:01 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:01 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:01 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x10000001}) 04:02:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000040)=0x6) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getgid() r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_emit_ethernet(0x1011, &(0x7f0000002400)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, [], {@llc={0x4, {@llc={0xfc, 0xff, "ef", "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"}}}}}, 0x0) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) 04:02:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:02 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 346.013795] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:02 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)={0x10000001}) 04:02:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) 04:02:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="01000000ff01"], &(0x7f0000000500)=0x6) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') getpeername$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) timer_create(0x1, &(0x7f0000000400)={0x0, 0x23, 0x3, @thr={&(0x7f0000000280)="ca", &(0x7f0000000340)="40a2a0075c9cbed353428c09266fd3baf4ab24e37e4718302de9a2192c9e2c68d0f10cf333a486ae22ab4a303ca6d346ddec2ae6f7141f9bbaf720a581ca34992d210bcd0736c5353eed56ccbe660975dc1c652acd1c94a277427a880ffee43ca3042d95298bdad5aceb7a9d8219cd7059dd5308454af11cf590c524e9acc2a6ebe8a5f760a1220180d8d80248b8656059beee52aff84cd3fe93edd4e02cd40febf7"}}, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000580)={{0x80000000, 0x2}, 'port1\x00', 0x40, 0x10400, 0x1, 0x7ff, 0x7, 0x1, 0x5}) chdir(&(0x7f0000000540)='./file0\x00') getsockname$inet6(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) [ 346.374632] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f7620") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x3, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:02 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:02 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") 04:02:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0)={[0x33]}, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:02 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) [ 346.779732] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") 04:02:02 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:02 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x0, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:03 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x400, &(0x7f0000000180)={'trans=', 'unix', 0x2c, {'port', 0x3d, [0x31, 0x7f]}, 0x2c, {'rfdno', 0x3d, [0x32]}, 0x2c, {'wfdno', 0x3d, [0x3b, 0x3f, 0x33, 0x0, 0x34, 0x39, 0x37, 0x78]}, 0x2c}) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") 04:02:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x0, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) [ 347.389170] 9pnet: p9_fd_create_unix (18306): problem connecting socket: ./file0: -111 04:02:03 executing program 7: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") [ 347.538532] 9pnet: p9_fd_create_unix (18321): problem connecting socket: ./file0: -111 04:02:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1b, 0x0, "4ef6b6f29284e60b9188fd057f767f81a7831a"}, &(0x7f0000000180), 0x400) 04:02:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0xf0) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:03 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") 04:02:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) [ 348.002935] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x8, 0x3}, &(0x7f0000000180), 0x400) 04:02:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:04 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") 04:02:04 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x1000000, &(0x7f00000007c0)) mount(&(0x7f0000000200)='/\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x500f, &(0x7f0000000200)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x0, &(0x7f0000000340)) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') preadv(r2, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) [ 348.341252] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:04 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:02:04 executing program 4: r0 = memfd_create(&(0x7f0000000100)='selinuxnodev(!wlan1vmnet0em0\x00', 0x3) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) 04:02:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = inotify_init() ioctl$FICLONE(r0, 0x40049409, r1) socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x1000002, &(0x7f0000000380)="e83a13c1defdd97be0bdce416d7c154ca2040104a6854091f0608263c0c4da9f7af6a4") 04:02:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x8, 0x3}, &(0x7f0000000180), 0x0) 04:02:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x3}) 04:02:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xaa6e}, 0x4) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 04:02:04 executing program 0: r0 = inotify_init1(0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000140)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000240)) rt_tgsigqueueinfo(r1, r1, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) [ 348.638575] tmpfs: No value for mount option 'è:ÁÞýÙ{à½ÎAm|L¢¦…@‘ð`‚cÀÄÚŸzö¤' 04:02:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x8200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)={0x10000001}) 04:02:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000d10ffc), 0x4) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000)=0x101, 0x4) [ 348.807220] ================================================================== [ 348.814657] BUG: KMSAN: uninit-value in copy_siginfo_to_user+0x9cd/0x12c0 [ 348.821590] CPU: 0 PID: 18411 Comm: syz-executor0 Not tainted 4.17.0+ #22 [ 348.828512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.837867] Call Trace: [ 348.840466] dump_stack+0x185/0x1d0 [ 348.844109] kmsan_report+0x188/0x2a0 [ 348.847925] __msan_warning_32+0x70/0xc0 [ 348.852004] copy_siginfo_to_user+0x9cd/0x12c0 [ 348.856604] ptrace_request+0x2032/0x2430 [ 348.860759] ? wait_task_inactive+0x3a7/0x9c0 [ 348.865264] ? _raw_spin_lock_irqsave+0x45/0xf0 [ 348.870077] ? wait_task_inactive+0x3a7/0x9c0 [ 348.874590] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 348.880060] ? wait_task_inactive+0x80e/0x9c0 [ 348.884576] arch_ptrace+0xbcc/0x12c0 [ 348.888391] ? ptrace_check_attach+0x182/0x5e0 [ 348.892987] __se_sys_ptrace+0x309/0x850 [ 348.897066] __x64_sys_ptrace+0x11e/0x170 [ 348.901229] ? ptrace_regset+0x840/0x840 [ 348.905300] do_syscall_64+0x15b/0x230 [ 348.909206] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.914396] RIP: 0033:0x455ba9 [ 348.917598] RSP: 002b:00007fc3c9136c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 348.925316] RAX: ffffffffffffffda RBX: 00007fc3c91376d4 RCX: 0000000000455ba9 [ 348.932598] RDX: 0000000020000004 RSI: 0000000000000001 RDI: 0000000000004209 [ 348.939872] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 348.947148] R10: 0000000020000100 R11: 0000000000000246 R12: 00000000ffffffff [ 348.954440] R13: 00000000004c0abb R14: 00000000004d08d0 R15: 0000000000000000 [ 348.961763] [ 348.963387] Local variable description: ----kiov@ptrace_request [ 348.969438] Variable was created at: [ 348.973182] ptrace_request+0x197/0x2430 [ 348.977256] arch_ptrace+0xbcc/0x12c0 [ 348.981049] ================================================================== [ 348.988419] Disabling lock debugging due to kernel taint [ 348.993865] Kernel panic - not syncing: panic_on_warn set ... [ 348.993865] [ 349.001247] CPU: 0 PID: 18411 Comm: syz-executor0 Tainted: G B 4.17.0+ #22 [ 349.009567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.018923] Call Trace: [ 349.021520] dump_stack+0x185/0x1d0 [ 349.025160] panic+0x3d0/0x9b0 [ 349.028386] kmsan_report+0x29e/0x2a0 [ 349.032204] __msan_warning_32+0x70/0xc0 [ 349.036286] copy_siginfo_to_user+0x9cd/0x12c0 [ 349.040896] ptrace_request+0x2032/0x2430 [ 349.045059] ? wait_task_inactive+0x3a7/0x9c0 [ 349.049572] ? _raw_spin_lock_irqsave+0x45/0xf0 [ 349.054253] ? wait_task_inactive+0x3a7/0x9c0 [ 349.058766] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 349.064232] ? wait_task_inactive+0x80e/0x9c0 [ 349.068751] arch_ptrace+0xbcc/0x12c0 [ 349.072561] ? ptrace_check_attach+0x182/0x5e0 [ 349.077152] __se_sys_ptrace+0x309/0x850 [ 349.081241] __x64_sys_ptrace+0x11e/0x170 [ 349.085405] ? ptrace_regset+0x840/0x840 [ 349.089478] do_syscall_64+0x15b/0x230 [ 349.093383] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.098579] RIP: 0033:0x455ba9 [ 349.101771] RSP: 002b:00007fc3c9136c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 349.109481] RAX: ffffffffffffffda RBX: 00007fc3c91376d4 RCX: 0000000000455ba9 [ 349.116845] RDX: 0000000020000004 RSI: 0000000000000001 RDI: 0000000000004209 [ 349.124121] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 349.131421] R10: 0000000020000100 R11: 0000000000000246 R12: 00000000ffffffff [ 349.138695] R13: 00000000004c0abb R14: 00000000004d08d0 R15: 0000000000000000 [ 349.146426] Dumping ftrace buffer: [ 349.149979] (ftrace buffer empty) [ 349.153669] Kernel Offset: disabled [ 349.157287] Rebooting in 86400 seconds..