0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200040, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}, {}], 0x2, 0x6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 06:33:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200040, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}, {}], 0x2, 0x6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 06:33:26 executing program 1: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"6c6f3a2c000081800000faffdff700", &(0x7f0000000080)=@ethtool_ts_info}) 06:33:26 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0), 0x18a) 06:33:26 executing program 6: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200040, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}, {}], 0x2, 0x6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 06:33:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200040, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}, {}], 0x2, 0x6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 06:33:27 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0), 0x18a) 06:33:27 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read(r3, &(0x7f0000000000)=""/145, 0xfffffff0) 06:33:27 executing program 3: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:27 executing program 5: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:27 executing program 6: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:27 executing program 4: r0 = memfd_create(&(0x7f00000001c0)="2120243259f2d18cad77364269cae037eafd71c3cbe76e7215f186348290acbed7167b2ebe8412cd59dc5aae405f5bbce4cb61021b409a6d97d36a1c0709dba0fee04edde53bd35e16c18fdb054ebd695b4ace8807f351f5c1a60f98349fb1adb80fa31a2c61c1e06bc7d4858f98cea8e036845db86ea500e8af6f1755e7e997d9aa08f4c87349788ddcfcbc9b6e9d1778d5ea9f438e80d5c49f18d7b6728dcdc5ae53cab05c453bf6b4575932d53507d9793ffc7ef2b68f29c3c15094cda323b3025f735e6fe0dd128c784004cda9de56befd2ddc7d8728f00227c2425f22d99075570251113853bcbcdc", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x7f, 0x0, 0x0, 'queue0\x00'}) 06:33:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x200040, 0x0) epoll_wait(r0, &(0x7f0000000140)=[{}, {}], 0x2, 0x6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r2 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 06:33:27 executing program 4: r0 = memfd_create(&(0x7f00000001c0)="2120243259f2d18cad77364269cae037eafd71c3cbe76e7215f186348290acbed7167b2ebe8412cd59dc5aae405f5bbce4cb61021b409a6d97d36a1c0709dba0fee04edde53bd35e16c18fdb054ebd695b4ace8807f351f5c1a60f98349fb1adb80fa31a2c61c1e06bc7d4858f98cea8e036845db86ea500e8af6f1755e7e997d9aa08f4c87349788ddcfcbc9b6e9d1778d5ea9f438e80d5c49f18d7b6728dcdc5ae53cab05c453bf6b4575932d53507d9793ffc7ef2b68f29c3c15094cda323b3025f735e6fe0dd128c784004cda9de56befd2ddc7d8728f00227c2425f22d99075570251113853bcbcdc", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x7f, 0x0, 0x0, 'queue0\x00'}) 06:33:27 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0), 0x18a) 06:33:27 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read(r3, &(0x7f0000000000)=""/145, 0xfffffff0) 06:33:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read(r3, &(0x7f0000000000)=""/145, 0xfffffff0) 06:33:28 executing program 1: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:28 executing program 4: r0 = memfd_create(&(0x7f00000001c0)="2120243259f2d18cad77364269cae037eafd71c3cbe76e7215f186348290acbed7167b2ebe8412cd59dc5aae405f5bbce4cb61021b409a6d97d36a1c0709dba0fee04edde53bd35e16c18fdb054ebd695b4ace8807f351f5c1a60f98349fb1adb80fa31a2c61c1e06bc7d4858f98cea8e036845db86ea500e8af6f1755e7e997d9aa08f4c87349788ddcfcbc9b6e9d1778d5ea9f438e80d5c49f18d7b6728dcdc5ae53cab05c453bf6b4575932d53507d9793ffc7ef2b68f29c3c15094cda323b3025f735e6fe0dd128c784004cda9de56befd2ddc7d8728f00227c2425f22d99075570251113853bcbcdc", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x7f, 0x0, 0x0, 'queue0\x00'}) 06:33:28 executing program 0: unshare(0x8000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0), 0x18a) 06:33:28 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read(r3, &(0x7f0000000000)=""/145, 0xfffffff0) 06:33:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read(r3, &(0x7f0000000000)=""/145, 0xfffffff0) 06:33:28 executing program 6: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:28 executing program 4: r0 = memfd_create(&(0x7f00000001c0)="2120243259f2d18cad77364269cae037eafd71c3cbe76e7215f186348290acbed7167b2ebe8412cd59dc5aae405f5bbce4cb61021b409a6d97d36a1c0709dba0fee04edde53bd35e16c18fdb054ebd695b4ace8807f351f5c1a60f98349fb1adb80fa31a2c61c1e06bc7d4858f98cea8e036845db86ea500e8af6f1755e7e997d9aa08f4c87349788ddcfcbc9b6e9d1778d5ea9f438e80d5c49f18d7b6728dcdc5ae53cab05c453bf6b4575932d53507d9793ffc7ef2b68f29c3c15094cda323b3025f735e6fe0dd128c784004cda9de56befd2ddc7d8728f00227c2425f22d99075570251113853bcbcdc", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x7f, 0x0, 0x0, 'queue0\x00'}) 06:33:28 executing program 3: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:28 executing program 5: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read(r3, &(0x7f0000000000)=""/145, 0xfffffff0) 06:33:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 06:33:28 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) read(r3, &(0x7f0000000000)=""/145, 0xfffffff0) 06:33:28 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 06:33:28 executing program 2: r0 = socket(0x840000000002, 0x3, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:33:29 executing program 7: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000), 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/4096, 0x1000}}], 0x1, 0x20, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x8, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) [ 609.050122] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 06:33:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 06:33:29 executing program 1: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:29 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 06:33:29 executing program 2: r0 = socket(0x840000000002, 0x3, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:33:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 06:33:29 executing program 7: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000), 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/4096, 0x1000}}], 0x1, 0x20, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x8, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 06:33:29 executing program 6: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:29 executing program 2: r0 = socket(0x840000000002, 0x3, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:33:29 executing program 3: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:30 executing program 7: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000), 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/4096, 0x1000}}], 0x1, 0x20, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x8, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 06:33:30 executing program 2: r0 = socket(0x840000000002, 0x3, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:33:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 06:33:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2000000000000002) 06:33:30 executing program 5: socketpair(0x0, 0x5, 0x9, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'sit0\x00', 0xffffffff00000001}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000600), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:33:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 06:33:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 06:33:30 executing program 7: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000), 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000300)=""/4096, 0x1000}}], 0x1, 0x20, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x8, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 06:33:30 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x264855f5d2c1574, 0x0) 06:33:30 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0xe) tkill(r0, 0x1000000000014) 06:33:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 06:33:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="3e0000004e001f00df03f4f9002304000a04f5110800010002ff4b98164b0b9cbed1e453b40ff6e8a362969c8f84cbf0cae2629c2013c1678e1a866b8d7c", 0x3e) 06:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:33:31 executing program 6: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="00010000000000000a004e2301000000ff02000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000624d66375ebde09512d5110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2404000000fe80000000000000000000000000000fff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2406000000ff01000000000000000000eaff00000100000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9000000000000000000000000000000000000000000000000000a004e2402000000fe80000000000000000000000000001be66600000000000000000000000000000000000000000300000000000000000000000000ddffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="3e0000004e001f00df03f4f9002304000a04f5110800010002ff4b98164b0b9cbed1e453b40ff6e8a362969c8f84cbf0cae2629c2013c1678e1a866b8d7c", 0x3e) [ 611.437102] alg: No test for authenc(digest_null,ecb(cipher_null)) (authenc(digest_null-generic,ecb-cipher_null)) 06:33:31 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x264855f5d2c1574, 0x0) 06:33:31 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 06:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:33:31 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0xe) tkill(r0, 0x1000000000014) 06:33:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0xe) tkill(r0, 0x1000000000014) 06:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="3e0000004e001f00df03f4f9002304000a04f5110800010002ff4b98164b0b9cbed1e453b40ff6e8a362969c8f84cbf0cae2629c2013c1678e1a866b8d7c", 0x3e) 06:33:31 executing program 6: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:33:31 executing program 2: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="3e0000004e001f00df03f4f9002304000a04f5110800010002ff4b98164b0b9cbed1e453b40ff6e8a362969c8f84cbf0cae2629c2013c1678e1a866b8d7c", 0x3e) 06:33:32 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0xe) tkill(r0, 0x1000000000014) 06:33:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0xe) tkill(r0, 0x1000000000014) 06:33:32 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x264855f5d2c1574, 0x0) 06:33:32 executing program 6: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:33:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:33:32 executing program 4: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 2: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="00010000000000000a004e2301000000ff02000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000624d66375ebde09512d5110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2404000000fe80000000000000000000000000000fff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2406000000ff01000000000000000000eaff00000100000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9000000000000000000000000000000000000000000000000000a004e2402000000fe80000000000000000000000000001be66600000000000000000000000000000000000000000300000000000000000000000000ddffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 6: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x264855f5d2c1574, 0x0) 06:33:32 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 4: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 2: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0xe) tkill(r0, 0x1000000000014) 06:33:32 executing program 6: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="00010000000000000a004e2301000000ff02000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000624d66375ebde09512d5110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2404000000fe80000000000000000000000000000fff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2406000000ff01000000000000000000eaff00000100000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9000000000000000000000000000000000000000000000000000a004e2402000000fe80000000000000000000000000001be66600000000000000000000000000000000000000000300000000000000000000000000ddffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x37f, 0x0, 0x0, 0xe) tkill(r0, 0x1000000000014) 06:33:33 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @rand_addr}}) 06:33:33 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="00010000000000000a004e2301000000ff02000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000624d66375ebde09512d5110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2404000000fe80000000000000000000000000000fff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2406000000ff01000000000000000000eaff00000100000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9000000000000000000000000000000000000000000000000000a004e2402000000fe80000000000000000000000000001be66600000000000000000000000000000000000000000300000000000000000000000000ddffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 4: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:33 executing program 6: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="00010000000000000a004e2301000000ff02000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000624d66375ebde09512d5110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2404000000fe80000000000000000000000000000fff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2406000000ff01000000000000000000eaff00000100000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9000000000000000000000000000000000000000000000000000a004e2402000000fe80000000000000000000000000001be66600000000000000000000000000000000000000000300000000000000000000000000ddffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000000000001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xb) 06:33:33 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='debugfs\x00', 0x0, &(0x7f00000000c0)) 06:33:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:33 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="00010000000000000a004e2301000000ff02000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000624d66375ebde09512d5110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2404000000fe80000000000000000000000000000fff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2406000000ff01000000000000000000eaff00000100000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9000000000000000000000000000000000000000000000000000a004e2402000000fe80000000000000000000000000001be66600000000000000000000000000000000000000000300000000000000000000000000ddffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @rand_addr}}) 06:33:33 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247009, &(0x7f00000002c0)) 06:33:33 executing program 6: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3, 0x2}, &(0x7f0000001fee)='asymmetric\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfbd) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000002c0)="e348d382d2810a43d0f66958b49c0e4490a44eb11ada4544425c09bfa4fb9a688dead3ab16ced5c1dd25feb48ced023a383c527d31f31669d609e42d56e97d30da04d6c7fc184b676b4b84d23845dbc4b01396b3be0fe133eef6fcae649800b24c6e4c39bb11541fdb7f1431f745c9fd78aa29c359f93ca6be1f510d45075482c026a39bf0c2712b909cb9f288cf9ecac93487368ddc509fd94b05ae451fe19c3cc5afbfa23cd97d0b50f0f248b5", 0xae) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@local, @in=@local}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pkey_alloc(0x0, 0x2) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000700)) fchdir(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x8001, 0x2}, &(0x7f0000000800)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r5, 0x8}, 0x8) fchmod(r1, 0x180) sendmsg$nl_xfrm(r3, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x29, 0x400c00) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000008c0)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000900)=r7) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000a80)='.system$:(security(nodev\x00') 06:33:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000000000001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xb) 06:33:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:33 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='debugfs\x00', 0x0, &(0x7f00000000c0)) 06:33:34 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @rand_addr}}) 06:33:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000000000001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xb) 06:33:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:33:34 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:34 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='debugfs\x00', 0x0, &(0x7f00000000c0)) 06:33:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247009, &(0x7f00000002c0)) 06:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000000000001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xb) 06:33:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000000000001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xb) 06:33:34 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x0, @rand_addr}}) 06:33:34 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='debugfs\x00', 0x0, &(0x7f00000000c0)) 06:33:34 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000000000001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xb) 06:33:34 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247009, &(0x7f00000002c0)) 06:33:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x2000000000000001) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xb) 06:33:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:35 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:35 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:35 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:35 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:35 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:35 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247009, &(0x7f00000002c0)) 06:33:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 06:33:35 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:35 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 06:33:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6, 0x0, 0x7, 0x0, "f0f44d9434788232f590bce835dcaf98b714c97955fb6224b5a7185855dbdd22e70f6c2973bc57234afc2b8787123761cef816f222433bd93bbc2a7a0bedd8bcddccf5761a9cf8c5df9973dc3e029c4c"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:33:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') lseek(r0, 0x2, 0x0) 06:33:35 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080)="dd876225527bcd", &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000180)="e92ab9a235c5d687ae", &(0x7f0000000240)}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0x10) 06:33:36 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 06:33:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0x1000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x400000007}}}, 0x28) 06:33:36 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:33:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') lseek(r0, 0x2, 0x0) 06:33:36 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 616.157450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:33:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') lseek(r0, 0x2, 0x0) 06:33:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, '/eth1\x00'}]}, 0x34}}, 0x0) 06:33:36 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 06:33:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') lseek(r0, 0x2, 0x0) 06:33:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000000)) 06:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup(r1) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr}}, 0x1e) 06:33:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000000)) [ 617.344361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:33:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 06:33:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:33:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000000)) 06:33:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0x1000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x400000007}}}, 0x28) 06:33:37 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, '/eth1\x00'}]}, 0x34}}, 0x0) 06:33:37 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6, 0x0, 0x7, 0x0, "f0f44d9434788232f590bce835dcaf98b714c97955fb6224b5a7185855dbdd22e70f6c2973bc57234afc2b8787123761cef816f222433bd93bbc2a7a0bedd8bcddccf5761a9cf8c5df9973dc3e029c4c"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:33:37 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 06:33:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup(r1) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr}}, 0x1e) 06:33:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:33:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r0, 0x80045432, &(0x7f0000000000)) 06:33:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup(r1) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr}}, 0x1e) 06:33:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, '/eth1\x00'}]}, 0x34}}, 0x0) [ 617.964783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:33:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:33:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, '/eth1\x00'}]}, 0x34}}, 0x0) 06:33:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:33:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 06:33:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6, 0x0, 0x7, 0x0, "f0f44d9434788232f590bce835dcaf98b714c97955fb6224b5a7185855dbdd22e70f6c2973bc57234afc2b8787123761cef816f222433bd93bbc2a7a0bedd8bcddccf5761a9cf8c5df9973dc3e029c4c"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:33:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:33:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup(r1) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr}}, 0x1e) 06:33:38 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6, 0x0, 0x7, 0x0, "f0f44d9434788232f590bce835dcaf98b714c97955fb6224b5a7185855dbdd22e70f6c2973bc57234afc2b8787123761cef816f222433bd93bbc2a7a0bedd8bcddccf5761a9cf8c5df9973dc3e029c4c"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:33:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0x1000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x400000007}}}, 0x28) 06:33:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0x1000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x400000007}}}, 0x28) 06:33:38 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 06:33:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 06:33:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:39 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) [ 619.239576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:33:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000000000), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0xfd97}}, 0x0) 06:33:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:39 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 06:33:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:39 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) 06:33:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) 06:33:40 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6, 0x0, 0x7, 0x0, "f0f44d9434788232f590bce835dcaf98b714c97955fb6224b5a7185855dbdd22e70f6c2973bc57234afc2b8787123761cef816f222433bd93bbc2a7a0bedd8bcddccf5761a9cf8c5df9973dc3e029c4c"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:33:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0x1000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x400000007}}}, 0x28) 06:33:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0x1000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x400000007}}}, 0x28) 06:33:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6, 0x0, 0x7, 0x0, "f0f44d9434788232f590bce835dcaf98b714c97955fb6224b5a7185855dbdd22e70f6c2973bc57234afc2b8787123761cef816f222433bd93bbc2a7a0bedd8bcddccf5761a9cf8c5df9973dc3e029c4c"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:33:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 620.239477] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 620.250299] netlink: 'syz-executor4': attribute type 1 has an invalid length. 06:33:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000000000), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0xfd97}}, 0x0) [ 620.458118] netlink: 'syz-executor4': attribute type 1 has an invalid length. 06:33:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 620.538837] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:33:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000000000), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0xfd97}}, 0x0) 06:33:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 620.904239] netlink: 'syz-executor4': attribute type 1 has an invalid length. 06:33:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000000000), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x30, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x10, 0x2b, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @fd}]}]}]}, 0xfd97}}, 0x0) 06:33:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:41 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffaa16a0aa1c0009b3", 0x34}], 0x1}, 0x0) 06:33:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000007000), 0x1000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x1, {{0x400000007}}}, 0x28) 06:33:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6, 0x0, 0x7, 0x0, "f0f44d9434788232f590bce835dcaf98b714c97955fb6224b5a7185855dbdd22e70f6c2973bc57234afc2b8787123761cef816f222433bd93bbc2a7a0bedd8bcddccf5761a9cf8c5df9973dc3e029c4c"}, 0xd8) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r1, &(0x7f0000000100), 0x8d2d601e8976aa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:33:41 executing program 6: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x306) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) 06:33:41 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) write$sndseq(r1, &(0x7f0000000240)=[{0x81, 0x101, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) [ 621.602360] netlink: 'syz-executor4': attribute type 1 has an invalid length. 06:33:41 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x3) 06:33:41 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={"8000", "9e3ac5f587192e3d98408d8303865f6ee26f6387a71979570cb9290c1d449dd2d21d672c63e4a04d8ae00829a778ce11f87c1a3570a073d6e835473e34a8fc806bed177600a44d1d6f03e02adcabd8025336de7f8103"}, 0x5a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x0, 0x1, [0x4]}, &(0x7f0000000580)=0xa) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000002002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0xf6}, 0x1000f) 06:33:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffaa16a0aa1c0009b3", 0x34}], 0x1}, 0x0) 06:33:41 executing program 6: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x306) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) 06:33:42 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x3) 06:33:42 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000004c0)={'team0\x00', r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = accept(r1, &(0x7f0000000f40)=@xdp, &(0x7f0000000fc0)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x3e00}, &(0x7f0000000500)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in6=@loopback, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000001100)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001140)={'syzkaller0\x00'}) accept4$packet(r1, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 06:33:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) write$sndseq(r1, &(0x7f0000000240)=[{0x81, 0x101, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 06:33:42 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={"8000", "9e3ac5f587192e3d98408d8303865f6ee26f6387a71979570cb9290c1d449dd2d21d672c63e4a04d8ae00829a778ce11f87c1a3570a073d6e835473e34a8fc806bed177600a44d1d6f03e02adcabd8025336de7f8103"}, 0x5a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x0, 0x1, [0x4]}, &(0x7f0000000580)=0xa) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000002002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0xf6}, 0x1000f) 06:33:42 executing program 6: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x306) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) 06:33:42 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x3) 06:33:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffaa16a0aa1c0009b3", 0x34}], 0x1}, 0x0) 06:33:42 executing program 7: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={"8000", "9e3ac5f587192e3d98408d8303865f6ee26f6387a71979570cb9290c1d449dd2d21d672c63e4a04d8ae00829a778ce11f87c1a3570a073d6e835473e34a8fc806bed177600a44d1d6f03e02adcabd8025336de7f8103"}, 0x5a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x0, 0x1, [0x4]}, &(0x7f0000000580)=0xa) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000002002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0xf6}, 0x1000f) 06:33:42 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x3) 06:33:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) write$sndseq(r1, &(0x7f0000000240)=[{0x81, 0x101, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 06:33:42 executing program 6: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x306) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) 06:33:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffaa16a0aa1c0009b3", 0x34}], 0x1}, 0x0) 06:33:42 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x306) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) 06:33:42 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={"8000", "9e3ac5f587192e3d98408d8303865f6ee26f6387a71979570cb9290c1d449dd2d21d672c63e4a04d8ae00829a778ce11f87c1a3570a073d6e835473e34a8fc806bed177600a44d1d6f03e02adcabd8025336de7f8103"}, 0x5a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x0, 0x1, [0x4]}, &(0x7f0000000580)=0xa) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000002002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0xf6}, 0x1000f) 06:33:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)) 06:33:42 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x306) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) 06:33:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x800) 06:33:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f00000000c0)='O', 0x1, 0x4800, 0x0, 0x0) close(r2) close(r1) 06:33:43 executing program 6: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x5, 0x1, @ipv4=@broadcast}]}]}, 0x20}}, 0x0) 06:33:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) write$sndseq(r1, &(0x7f0000000240)=[{0x81, 0x101, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) 06:33:43 executing program 3: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={"8000", "9e3ac5f587192e3d98408d8303865f6ee26f6387a71979570cb9290c1d449dd2d21d672c63e4a04d8ae00829a778ce11f87c1a3570a073d6e835473e34a8fc806bed177600a44d1d6f03e02adcabd8025336de7f8103"}, 0x5a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x0, 0x1, [0x4]}, &(0x7f0000000580)=0xa) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000002002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0xf6}, 0x1000f) 06:33:43 executing program 7: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={"8000", "9e3ac5f587192e3d98408d8303865f6ee26f6387a71979570cb9290c1d449dd2d21d672c63e4a04d8ae00829a778ce11f87c1a3570a073d6e835473e34a8fc806bed177600a44d1d6f03e02adcabd8025336de7f8103"}, 0x5a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x0, 0x1, [0x4]}, &(0x7f0000000580)=0xa) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000002002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0xf6}, 0x1000f) [ 623.235225] netlink: 'syz-executor6': attribute type 1 has an invalid length. 06:33:43 executing program 2: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x306) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000400)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7d8a295b90bf9cc8578ec03a10c48d102050000000000d293660848", 0x48}], 0x1}, 0x0) [ 623.305263] netlink: 'syz-executor6': attribute type 1 has an invalid length. 06:33:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)) 06:33:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x800) 06:33:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f00000000c0)='O', 0x1, 0x4800, 0x0, 0x0) close(r2) close(r1) 06:33:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 06:33:43 executing program 6: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x5, 0x1, @ipv4=@broadcast}]}]}, 0x20}}, 0x0) 06:33:43 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x2) [ 623.778742] netlink: 'syz-executor6': attribute type 1 has an invalid length. 06:33:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r1, &(0x7f0000000000)=""/47, 0xbc) getdents64(r1, &(0x7f0000000040)=""/63, 0x3f) 06:33:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)) 06:33:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x800) 06:33:43 executing program 7: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)={"8000", "9e3ac5f587192e3d98408d8303865f6ee26f6387a71979570cb9290c1d449dd2d21d672c63e4a04d8ae00829a778ce11f87c1a3570a073d6e835473e34a8fc806bed177600a44d1d6f03e02adcabd8025336de7f8103"}, 0x5a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000540)={0x0, 0x0, 0x1, [0x4]}, &(0x7f0000000580)=0xa) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000002002, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0xf6}, 0x1000f) 06:33:43 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x2) 06:33:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 06:33:44 executing program 6: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x5, 0x1, @ipv4=@broadcast}]}]}, 0x20}}, 0x0) 06:33:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f00000000c0)='O', 0x1, 0x4800, 0x0, 0x0) close(r2) close(r1) 06:33:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r1, &(0x7f0000000000)=""/47, 0xbc) getdents64(r1, &(0x7f0000000040)=""/63, 0x3f) [ 624.286428] netlink: 'syz-executor6': attribute type 1 has an invalid length. 06:33:44 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x2) 06:33:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x800) 06:33:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 06:33:44 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)) 06:33:44 executing program 6: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000731ef4)={0x20, 0x27, 0x829, 0x0, 0x0, {0x11}, [@nested={0xc, 0x9, [@typed={0x5, 0x1, @ipv4=@broadcast}]}]}, 0x20}}, 0x0) 06:33:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r1, &(0x7f0000000000)=""/47, 0xbc) getdents64(r1, &(0x7f0000000040)=""/63, 0x3f) 06:33:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) sendto$inet6(r2, &(0x7f00000000c0)='O', 0x1, 0x4800, 0x0, 0x0) close(r2) close(r1) 06:33:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r1, &(0x7f0000000000)=""/47, 0xbc) getdents64(r1, &(0x7f0000000040)=""/63, 0x3f) 06:33:44 executing program 2: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x2) [ 624.763348] netlink: 'syz-executor6': attribute type 1 has an invalid length. 06:33:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r1, &(0x7f0000000000)=""/47, 0xbc) getdents64(r1, &(0x7f0000000040)=""/63, 0x3f) 06:33:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) 06:33:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4e}}) close(r2) close(r1) 06:33:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) 06:33:45 executing program 4: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x2) 06:33:45 executing program 1: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x297) 06:33:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r1, &(0x7f0000000000)=""/47, 0xbc) getdents64(r1, &(0x7f0000000040)=""/63, 0x3f) 06:33:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='comm\x00') fchmod(r3, 0x3) r4 = dup2(r3, r1) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:33:45 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000000040)="ad556091f15ab99b8c5f6181d124f06d02083d64402a2f42703d1d2d1af5921cbdb2b10a6eec9c72df0e1096adcd287e6c6dffc5913b05c07b08fdc0692ea0a9e8b524dc884a34dec3623f904257cbe0fdee34856191e8509bc96f9cd8c4b428d8a192b038fe243d8d72106276f145ad3608da5211135003b5cea739336d8057618824c01a1d3aca98414f119439eccc27749f24ff5e100d5d159be3d29fd4cd15437eb20c99e9eda6eda08ac45e462b2885d604f773e6964c4d") 06:33:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) 06:33:45 executing program 4: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x2) 06:33:45 executing program 1: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x297) 06:33:45 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x21, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 06:33:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4e}}) close(r2) close(r1) 06:33:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='comm\x00') fchmod(r3, 0x3) r4 = dup2(r3, r1) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:33:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) 06:33:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r1, &(0x7f0000000000)=""/47, 0xbc) getdents64(r1, &(0x7f0000000040)=""/63, 0x3f) 06:33:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='comm\x00') fchmod(r3, 0x3) r4 = dup2(r3, r1) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:33:45 executing program 4: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x2) [ 625.835562] dccp_invalid_packet: P.Data Offset(68) too large 06:33:45 executing program 1: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x297) 06:33:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [], {0x77359400}}) [ 625.975104] dccp_invalid_packet: P.Data Offset(68) too large 06:33:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='comm\x00') fchmod(r3, 0x3) r4 = dup2(r3, r1) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:33:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3a}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5a) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 06:33:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4e}}) close(r2) close(r1) 06:33:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='comm\x00') fchmod(r3, 0x3) r4 = dup2(r3, r1) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:33:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x21, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 06:33:46 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) 06:33:46 executing program 1: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f0000000000)=0x297) 06:33:46 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) [ 626.396615] input: syz0 as /devices/virtual/input/input113 [ 626.410476] dccp_invalid_packet: P.Data Offset(68) too large [ 626.503237] input: syz0 as /devices/virtual/input/input114 06:33:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='comm\x00') fchmod(r3, 0x3) r4 = dup2(r3, r1) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:33:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bridge\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4e}}) close(r2) close(r1) 06:33:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x2000400) r1 = memfd_create(&(0x7f0000000080)='ppp0\x00', 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='comm\x00') fchmod(r3, 0x3) r4 = dup2(r3, r1) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:33:46 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) 06:33:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) 06:33:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3a}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5a) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 06:33:46 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x21, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 06:33:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) [ 626.952818] input: syz0 as /devices/virtual/input/input115 [ 626.973320] dccp_invalid_packet: P.Data Offset(68) too large 06:33:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000140)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 06:33:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) 06:33:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) flistxattr(r1, &(0x7f0000000480)=""/4096, 0x1000) 06:33:47 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) unshare(0x20400) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfb, &(0x7f0000000100)) 06:33:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3a}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5a) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 06:33:47 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x21, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)) 06:33:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) 06:33:47 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 06:33:47 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f0000a07fff)) [ 627.441329] dccp_invalid_packet: P.Data Offset(68) too large [ 627.469755] input: syz0 as /devices/virtual/input/input116 06:33:47 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) unshare(0x20400) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfb, &(0x7f0000000100)) 06:33:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) flistxattr(r1, &(0x7f0000000480)=""/4096, 0x1000) 06:33:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3a}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x5a) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 06:33:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r2, &(0x7f0000000000)) 06:33:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:47 executing program 1: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) 06:33:47 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) unshare(0x20400) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfb, &(0x7f0000000100)) [ 628.003901] input: syz0 as /devices/virtual/input/input117 06:33:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r2, &(0x7f0000000000)) 06:33:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000140)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 06:33:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) flistxattr(r1, &(0x7f0000000480)=""/4096, 0x1000) 06:33:48 executing program 6: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) unshare(0x20400) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfb, &(0x7f0000000100)) 06:33:48 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000004, 0x400031, 0xffffffffffffffff, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="fc86a37201ad"}, 0x14) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 06:33:48 executing program 1: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) 06:33:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:48 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 06:33:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r2, &(0x7f0000000000)) 06:33:48 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x40000001b) dup3(r1, r0, 0x0) 06:33:48 executing program 1: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) 06:33:48 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000004, 0x400031, 0xffffffffffffffff, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="fc86a37201ad"}, 0x14) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 06:33:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) flistxattr(r1, &(0x7f0000000480)=""/4096, 0x1000) 06:33:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1300, r2, &(0x7f0000000000)) 06:33:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x40000001b) dup3(r1, r0, 0x0) 06:33:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000004, 0x400031, 0xffffffffffffffff, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="fc86a37201ad"}, 0x14) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 06:33:49 executing program 1: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)) 06:33:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000140)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 06:33:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000200)}, 0x9) 06:33:49 executing program 5: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 06:33:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x40000001b) dup3(r1, r0, 0x0) 06:33:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 06:33:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x4018920a, &(0x7f0000000140)) 06:33:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000200)}, 0x9) 06:33:49 executing program 5: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 06:33:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x40000001b) dup3(r1, r0, 0x0) 06:33:49 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x19) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000004, 0x400031, 0xffffffffffffffff, 0x0) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="fc86a37201ad"}, 0x14) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 06:33:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:33:50 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 06:33:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000200)}, 0x9) 06:33:50 executing program 5: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 06:33:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x800, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x20082}, 0x20) 06:33:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x404c534a, &(0x7f0000000140)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 06:33:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r1, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000000)=0xffffffffffffff8e) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x90e31e03) 06:33:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x800, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x20082}, 0x20) 06:33:50 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 06:33:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) unshare(0x8000400) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000200)}, 0x9) 06:33:50 executing program 5: r0 = socket(0x2000000000010, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 06:33:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 06:33:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{}, {}, {{0xa, 0x0, 0x0, @local}}, {}]}, 0x279) 06:33:50 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x800, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x20082}, 0x20) 06:33:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:50 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) 06:33:50 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001080)={0xb, "73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1c"}, 0x119) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x3) 06:33:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r1, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000000)=0xffffffffffffff8e) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x90e31e03) 06:33:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{}, {}, {{0xa, 0x0, 0x0, @local}}, {}]}, 0x279) [ 631.150150] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz1 [ 631.177586] hid-generic 0000:0000:0000.0018: hidraw1: HID v0.00 Device [syz0] on syz1 06:33:51 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x800, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0x20082}, 0x20) 06:33:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xfc72, &(0x7f0000000000)=""/195}, 0x16) 06:33:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:51 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001080)={0xb, "73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1c"}, 0x119) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x3) 06:33:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r1, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000000)=0xffffffffffffff8e) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x90e31e03) 06:33:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{}, {}, {{0xa, 0x0, 0x0, @local}}, {}]}, 0x279) 06:33:51 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1ff, 0x4) ftruncate(r1, 0x40001) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) [ 631.730125] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz0] on syz1 06:33:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 06:33:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xfc72, &(0x7f0000000000)=""/195}, 0x16) 06:33:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{}, {}, {{0xa, 0x0, 0x0, @local}}, {}]}, 0x279) 06:33:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001080)={0xb, "73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1c"}, 0x119) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x3) 06:33:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0xfffffc, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r1, 0x65, 0x0, &(0x7f0000000380)=""/244, &(0x7f0000000000)=0xffffffffffffff8e) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x90e31e03) 06:33:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:52 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1ff, 0x4) ftruncate(r1, 0x40001) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 06:33:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xfc72, &(0x7f0000000000)=""/195}, 0x16) [ 632.536404] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz0] on syz1 06:33:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 06:33:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 06:33:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001080)={0xb, "73797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1c"}, 0x119) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x3) 06:33:52 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1ff, 0x4) ftruncate(r1, 0x40001) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 06:33:52 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:33:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xfc72, &(0x7f0000000000)=""/195}, 0x16) [ 633.230574] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz0] on syz1 06:33:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 06:33:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/161) 06:33:53 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1ff, 0x4) ftruncate(r1, 0x40001) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) 06:33:53 executing program 4: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x7}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r0, 0x1000000000013) 06:33:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @mcast1, 0x3}, 0x1c) 06:33:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:53 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:33:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 06:33:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/161) 06:33:54 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') fcntl$notify(r0, 0x402, 0x23) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x0) 06:33:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @mcast1, 0x3}, 0x1c) 06:33:54 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:33:54 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') fcntl$notify(r0, 0x402, 0x23) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x0) 06:33:54 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/161) 06:33:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 06:33:55 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:33:55 executing program 4: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x7}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r0, 0x1000000000013) 06:33:55 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') fcntl$notify(r0, 0x402, 0x23) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x0) 06:33:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @mcast1, 0x3}, 0x1c) 06:33:55 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x12, r0, 0x0) prctl$getname(0x10, &(0x7f0000000440)=""/161) 06:33:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r2, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 06:33:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:55 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') fcntl$notify(r0, 0x402, 0x23) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, 0x0) 06:33:55 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @mcast1, 0x3}, 0x1c) 06:33:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @mcast1, 0x3}, 0x1c) 06:33:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:55 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0xa, &(0x7f00000002c0), 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x541b, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures}) close(r1) 06:33:55 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @mcast1, 0x3}, 0x1c) 06:33:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:56 executing program 1: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) 06:33:56 executing program 5: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') ftruncate(r0, 0x100000000) 06:33:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:56 executing program 4: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x7}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r0, 0x1000000000013) 06:33:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) 06:33:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_FLAGS={0x8}]}, 0x28}}, 0x0) 06:33:56 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x7a2e, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807, @mcast1, 0x3}, 0x1c) 06:33:56 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0)=0xdfffffc, 0x8) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x8000) recvmmsg(r2, &(0x7f00000045c0)=[{{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000004580)}}], 0x1, 0x0, &(0x7f0000004640)) 06:33:56 executing program 5: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') ftruncate(r0, 0x100000000) 06:33:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f000000f000), 0xc, &(0x7f0000000140)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:33:56 executing program 1: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) 06:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_FLAGS={0x8}]}, 0x28}}, 0x0) 06:33:57 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x204000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 06:33:57 executing program 5: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') ftruncate(r0, 0x100000000) 06:33:57 executing program 1: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) 06:33:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f000000f000), 0xc, &(0x7f0000000140)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:33:57 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_FLAGS={0x8}]}, 0x28}}, 0x0) 06:33:57 executing program 4: r0 = getpgrp(0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x7}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r0, 0x1000000000013) 06:33:57 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @link_local={0x5}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:33:57 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x204000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 06:33:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f000000f000), 0xc, &(0x7f0000000140)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:33:57 executing program 1: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) 06:33:57 executing program 5: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') ftruncate(r0, 0x100000000) 06:33:57 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_FLAGS={0x8}]}, 0x28}}, 0x0) 06:33:57 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @link_local={0x5}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:33:58 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x204000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 06:33:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f000000f000), 0xc, &(0x7f0000000140)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 06:33:58 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:58 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:58 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:58 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @link_local={0x5}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:33:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000100)=0x800000, 0x4) 06:33:58 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:58 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/86, 0x56, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/218, 0xda}, 0x0) 06:33:58 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:58 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:33:58 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @link_local={0x5}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 06:33:58 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x204000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 06:33:58 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ya\x00', 0x80000000200}) 06:33:58 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/86, 0x56, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/218, 0xda}, 0x0) 06:33:59 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/86, 0x56, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/218, 0xda}, 0x0) 06:33:59 executing program 2: semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000000)=""/5) 06:33:59 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:33:59 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 06:33:59 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mlockall(0x2) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) 06:33:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x15, 0x0, 0x300) 06:33:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ya\x00', 0x80000000200}) 06:33:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ya\x00', 0x80000000200}) 06:33:59 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:33:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/86, 0x56, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/218, 0xda}, 0x0) 06:33:59 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/86, 0x56, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/218, 0xda}, 0x0) 06:33:59 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 06:33:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x15, 0x0, 0x300) 06:33:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)="47104c00", 0x0, 0xfb, &(0x7f0000000100)=""/251}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 06:33:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ya\x00', 0x80000000200}) 06:34:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ya\x00', 0x80000000200}) 06:34:00 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:34:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 06:34:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x15, 0x0, 0x300) 06:34:00 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/86, 0x56, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/218, 0xda}, 0x0) 06:34:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/86, 0x56, 0x0, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000002280)=""/218, 0xda}, 0x0) 06:34:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x15, 0x0, 0x300) 06:34:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ya\x00', 0x80000000200}) 06:34:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)="47104c00", 0x0, 0xfb, &(0x7f0000000100)=""/251}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 06:34:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ya\x00', 0x80000000200}) 06:34:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000073c0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000200)=[{0xe8, 0x0, 0x0, "f5761e0afb3b14f31738cb764c282083af3f0cca18df9701d4dedb286067545fd51f77cabd733c700aff2d2196fac039870d33f3959e7b0d5b0e17ee3d063d0648955c8ac7060002b6343bf8356bf0fdefa82688c98aa5e2e36b4512a90d86bf6fa6d316c8f20581e5c48961a67126526d7149c2179913217c0e84e539556d9cb5c88d4d5d5d8b85b1c8c40a8d1eb2904482403d354643e44a2e17f53722a8fdd859c180f267720a61af74a408559e4766aefe4c4f089e34f922775996fcbd073475e6bc94c1e7a86993ff70eaacf28ed2fd97d285"}], 0xe8, 0x4000}, 0x80000001}], 0x1, 0x24008090) 06:34:00 executing program 7: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r1}, 0x8) 06:34:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 06:34:00 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 06:34:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001080)=""/126, 0x7e}], 0x1) 06:34:01 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 06:34:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)="47104c00", 0x0, 0xfb, &(0x7f0000000100)=""/251}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 06:34:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 06:34:01 executing program 7: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) [ 641.023587] input: syz1 as /devices/virtual/input/input118 06:34:01 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x8, 0x8) 06:34:01 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 06:34:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001080)=""/126, 0x7e}], 0x1) 06:34:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 06:34:01 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x8, 0x8) 06:34:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:01 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 06:34:01 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 06:34:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000346fc8)=ANY=[], &(0x7f0000f6bffb)="47104c00", 0x0, 0xfb, &(0x7f0000000100)=""/251}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 06:34:01 executing program 7: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) [ 641.618303] input: syz1 as /devices/virtual/input/input120 06:34:01 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x8, 0x8) 06:34:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 06:34:01 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000180)) 06:34:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001080)=""/126, 0x7e}], 0x1) 06:34:02 executing program 7: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) 06:34:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:02 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) [ 642.207243] input: syz1 as /devices/virtual/input/input121 06:34:02 executing program 4: set_mempolicy(0x1, &(0x7f0000000100)=0x8, 0x8) 06:34:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:02 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001080)=""/126, 0x7e}], 0x1) 06:34:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001080)=""/126, 0x7e}], 0x1) 06:34:02 executing program 7: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) [ 642.588358] input: syz1 as /devices/virtual/input/input122 06:34:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) 06:34:02 executing program 0: socket$inet_dccp(0x2, 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) [ 642.720305] input: syz1 as /devices/virtual/input/input123 06:34:02 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001080)=""/126, 0x7e}], 0x1) 06:34:02 executing program 1: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) [ 643.071808] input: syz1 as /devices/virtual/input/input124 06:34:03 executing program 0: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:03 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 06:34:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:03 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:03 executing program 1: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:03 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001140)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200)=[{&(0x7f0000001080)=""/126, 0x7e}], 0x1) 06:34:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) 06:34:03 executing program 0: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:03 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) [ 643.598706] input: syz1 as /devices/virtual/input/input125 06:34:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000000040)={0x0, 'dummy0\x00'}}}) 06:34:03 executing program 1: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:04 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 06:34:04 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 06:34:04 executing program 0: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:04 executing program 4: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:04 executing program 1: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:04 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 06:34:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x8000ffffffee) 06:34:04 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 06:34:04 executing program 4: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:04 executing program 0: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:04 executing program 1: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:04 executing program 3: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:04 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 06:34:04 executing program 3: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:04 executing program 4: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:04 executing program 0: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:05 executing program 1: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") futex(&(0x7f0000000100), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x80400001) [ 645.223744] futex_wake_op: syz-executor6 tries to shift op by 1024; fix this program 06:34:05 executing program 7: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x118, 0x118, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @loopback}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 06:34:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xffffff9e, 0x0, @buffer={0x600, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440), &(0x7f0000000340)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000080)}) [ 645.288477] futex_wake_op: syz-executor6 tries to shift op by 1024; fix this program 06:34:05 executing program 3: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:05 executing program 1: r0 = memfd_create(&(0x7f0000000280)="02000000000000000000400018fe45620000", 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x805}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x0, 0x7]}, 0xc) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x186}) 06:34:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xffffff9e, 0x0, @buffer={0x600, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440), &(0x7f0000000340)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 06:34:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@xdp, 0xf, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x20) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x9, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 06:34:05 executing program 0: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) 06:34:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") futex(&(0x7f0000000100), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x80400001) 06:34:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 645.741807] futex_wake_op: syz-executor6 tries to shift op by 1024; fix this program 06:34:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) [ 645.825767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 06:34:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@xdp, 0xf, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x20) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x9, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 06:34:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xffffff9e, 0x0, @buffer={0x600, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440), &(0x7f0000000340)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 06:34:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") futex(&(0x7f0000000100), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x80400001) 06:34:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:06 executing program 0: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000240)={0x43, 0x9, 0x0, {0x0, 0x8}}, 0x43) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)="b464d313003678cd8c1e6a7cdc45c58ee6f43e1d1d94c190ca0b1fe1b95e7488592f9165f5354d0b3eb4c969afd15b1f32f547ff99085856ac96e79f74ea597b6cd7c23d1a787e02b5c90ce057f18573f77a1b724b455af2e0ad5d67617e9c860d646842d4824b66754abfc167f7ee6495cffb64bf927a6415a14821143cb35e28634959062c6e4d1c6ff710370fc0f7b6ef60badf32b4282114db45fed886ec02c058e946cc7546ad2f9265", 0xac}, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r1, r0) [ 646.123122] futex_wake_op: syz-executor6 tries to shift op by 1024; fix this program 06:34:06 executing program 7: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x118, 0x118, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @loopback}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 06:34:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 06:34:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xffffff9e, 0x0, @buffer={0x600, 0x96, &(0x7f0000000180)=""/150}, &(0x7f0000000440), &(0x7f0000000340)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000080)}) [ 646.299292] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 06:34:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") futex(&(0x7f0000000100), 0x5, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x80400001) 06:34:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@xdp, 0xf, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x20) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x9, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 06:34:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") fadvise64(r1, 0x0, 0x80000000000002, 0x4) [ 646.521156] futex_wake_op: syz-executor6 tries to shift op by 1024; fix this program 06:34:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 06:34:06 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x10d, 0x0, 0x0, {{@in=@dev, @in6=@loopback}, {@in6=@ipv4, 0x0, 0x2b}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-aes-aesni\x00'}}}]}, 0x138}}, 0x0) 06:34:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 06:34:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x100000000052) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000000)=@xdp, 0xf, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x20) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x9, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) [ 646.799884] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 06:34:06 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 06:34:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x10d, 0x0, 0x0, {{@in=@dev, @in6=@loopback}, {@in6=@ipv4, 0x0, 0x2b}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-aes-aesni\x00'}}}]}, 0x138}}, 0x0) 06:34:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 06:34:07 executing program 7: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x118, 0x118, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @loopback}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 06:34:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x10d, 0x0, 0x0, {{@in=@dev, @in6=@loopback}, {@in6=@ipv4, 0x0, 0x2b}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-aes-aesni\x00'}}}]}, 0x138}}, 0x0) 06:34:07 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x82) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x10) 06:34:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") fadvise64(r1, 0x0, 0x80000000000002, 0x4) [ 647.318183] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 06:34:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 06:34:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 06:34:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001680)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x10d, 0x0, 0x0, {{@in=@dev, @in6=@loopback}, {@in6=@ipv4, 0x0, 0x2b}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb-aes-aesni\x00'}}}]}, 0x138}}, 0x0) 06:34:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af30f1fff4abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6021fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b32ae208e0da894553cd4dc043b198cded44041c3b07dfe06be355216a28eaee7392f7871aa601e8ff0dd0ba03b0fb1fd0061e4caabc721df7e0767d205bf1f1554468c478948fedb406831be91") fadvise64(r1, 0x0, 0x80000000000002, 0x4) 06:34:07 executing program 5: r0 = socket$packet(0x11, 0x4000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xa4b, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="050100000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5dafadc5712f29508c008e26575efe5eb8f5972ea77ef35682f2884fa39139350f13c", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @mcast1}, 0x1c) 06:34:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 06:34:07 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 06:34:07 executing program 7: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x118, 0x118, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000000), {[{{@arp={@loopback, @loopback, 0x0, 0x0, @empty, {}, @mac=@random="5d31efd811e7", {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @loopback}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 06:34:07 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x82) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x10) 06:34:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') rt_sigaction(0x1f, &(0x7f0000000000)={0x6}, &(0x7f00000000c0), 0x8, &(0x7f0000000100)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 06:34:07 executing program 5: r0 = socket$packet(0x11, 0x4000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xa4b, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="050100000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5dafadc5712f29508c008e26575efe5eb8f5972ea77ef35682f2884fa39139350f13c", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @mcast1}, 0x1c) 06:34:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") fadvise64(r1, 0x0, 0x80000000000002, 0x4) 06:34:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 06:34:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 06:34:08 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x82) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x10) 06:34:08 executing program 0: unshare(0x20400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) 06:34:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x80000100000005, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000080), 0x3}, 0x20) 06:34:08 executing program 5: r0 = socket$packet(0x11, 0x4000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xa4b, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="050100000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5dafadc5712f29508c008e26575efe5eb8f5972ea77ef35682f2884fa39139350f13c", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @mcast1}, 0x1c) 06:34:08 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 06:34:08 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7f0a) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback}, 0x1c) 06:34:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') rt_sigaction(0x1f, &(0x7f0000000000)={0x6}, &(0x7f00000000c0), 0x8, &(0x7f0000000100)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 06:34:08 executing program 5: r0 = socket$packet(0x11, 0x4000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xa4b, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="050100000500000000001e00ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e7725f58a55afce0b86f61f7402810c3aae5dafadc5712f29508c008e26575efe5eb8f5972ea77ef35682f2884fa39139350f13c", 0x5e, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000005, @mcast1}, 0x1c) 06:34:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:08 executing program 4: unshare(0x20400) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x82) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x10) 06:34:08 executing program 0: unshare(0x20400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) 06:34:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 06:34:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:09 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8c56) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) read(r1, &(0x7f0000000240)=""/194, 0xc2) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:34:09 executing program 0: unshare(0x20400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) 06:34:09 executing program 6: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') rt_sigaction(0x1f, &(0x7f0000000000)={0x6}, &(0x7f00000000c0), 0x8, &(0x7f0000000100)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 06:34:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:09 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:09 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:09 executing program 0: unshare(0x20400) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) 06:34:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 06:34:09 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8c56) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) read(r1, &(0x7f0000000240)=""/194, 0xc2) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:34:10 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:10 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = eventfd(0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) r2 = dup2(r0, r1) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 06:34:10 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8c56) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) read(r1, &(0x7f0000000240)=""/194, 0xc2) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:34:10 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8c56) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) read(r1, &(0x7f0000000240)=""/194, 0xc2) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:34:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 06:34:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x7, 0x0, 0x5}}}}}}, 0x0) 06:34:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) [ 650.538899] dccp_v4_rcv: dropped packet with invalid checksum [ 650.604691] dccp_v4_rcv: dropped packet with invalid checksum 06:34:10 executing program 6: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') rt_sigaction(0x1f, &(0x7f0000000000)={0x6}, &(0x7f00000000c0), 0x8, &(0x7f0000000100)) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 06:34:10 executing program 5: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)=[{0x10, 0x29, 0x3}], 0x10}}], 0x1, 0x0) 06:34:10 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8c56) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) read(r1, &(0x7f0000000240)=""/194, 0xc2) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:34:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x7, 0x0, 0x5}}}}}}, 0x0) 06:34:10 executing program 7: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8c56) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) read(r1, &(0x7f0000000240)=""/194, 0xc2) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:34:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) [ 650.938137] dccp_v4_rcv: dropped packet with invalid checksum 06:34:11 executing program 5: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)=[{0x10, 0x29, 0x3}], 0x10}}], 0x1, 0x0) 06:34:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x7, 0x0, 0x5}}}}}}, 0x0) 06:34:11 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000200)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8c56) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r1, 0x0) read(r1, &(0x7f0000000240)=""/194, 0xc2) mlock2(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 06:34:11 executing program 7: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) [ 651.213099] dccp_v4_rcv: dropped packet with invalid checksum 06:34:11 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x7, 0x0, 0x5}}}}}}, 0x0) 06:34:11 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:34:11 executing program 5: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)=[{0x10, 0x29, 0x3}], 0x10}}], 0x1, 0x0) [ 651.559339] dccp_v4_rcv: dropped packet with invalid checksum 06:34:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 06:34:11 executing program 6: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) write$sndseq(r0, &(0x7f0000000000), 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 06:34:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000040), 0xc, &(0x7f0000001580)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x311, 0x0, 0x0, {{@in6, @in6=@mcast2}, {@in=@dev, 0x0, 0x32}, @in6=@ipv4={[], [], @loopback}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr(cast5)\x00'}}}]}, 0x138}}, 0x0) 06:34:11 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:34:12 executing program 5: r0 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001440)=[{0x10, 0x29, 0x3}], 0x10}}], 0x1, 0x0) 06:34:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000040), 0xc, &(0x7f0000001580)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x311, 0x0, 0x0, {{@in6, @in6=@mcast2}, {@in=@dev, 0x0, 0x32}, @in6=@ipv4={[], [], @loopback}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr(cast5)\x00'}}}]}, 0x138}}, 0x0) 06:34:12 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:34:12 executing program 7: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:12 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:34:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000040), 0xc, &(0x7f0000001580)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x311, 0x0, 0x0, {{@in6, @in6=@mcast2}, {@in=@dev, 0x0, 0x32}, @in6=@ipv4={[], [], @loopback}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr(cast5)\x00'}}}]}, 0x138}}, 0x0) 06:34:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000003c0), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)='\x00\x00\x00\x00', 0x4) 06:34:12 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:12 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:34:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={&(0x7f0000000040), 0xc, &(0x7f0000001580)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x311, 0x0, 0x0, {{@in6, @in6=@mcast2}, {@in=@dev, 0x0, 0x32}, @in6=@ipv4={[], [], @loopback}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr(cast5)\x00'}}}]}, 0x138}}, 0x0) 06:34:12 executing program 0: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:34:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f}}, 0xffffff56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"95d8efdc9c71e52a4bb5678fe4f8a956"}}}}, 0xa0) 06:34:12 executing program 6: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000003c0), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)='\x00\x00\x00\x00', 0x4) 06:34:12 executing program 3: r0 = socket$unix(0x1, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 06:34:13 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x8}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 06:34:13 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4205, r1, 0x1, 0xa07002) 06:34:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f}}, 0xffffff56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"95d8efdc9c71e52a4bb5678fe4f8a956"}}}}, 0xa0) 06:34:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000003c0), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)='\x00\x00\x00\x00', 0x4) 06:34:13 executing program 7: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f}}, 0xffffff56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"95d8efdc9c71e52a4bb5678fe4f8a956"}}}}, 0xa0) 06:34:13 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x8}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 06:34:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000003c0), 0x10) setsockopt(r0, 0x65, 0x10000000002, &(0x7f00000005c0)='\x00\x00\x00\x00', 0x4) 06:34:13 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) socketpair(0x0, 0x0, 0x4c4d, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f00000048c0)={&(0x7f0000003480)=@hci, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004840)=""/76, 0x4c}, 0x0) socket$kcm(0x2, 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 06:34:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f}}, 0xffffff56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"95d8efdc9c71e52a4bb5678fe4f8a956"}}}}, 0xa0) 06:34:13 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4205, r1, 0x1, 0xa07002) 06:34:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f}}, 0xffffff56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"95d8efdc9c71e52a4bb5678fe4f8a956"}}}}, 0xa0) 06:34:13 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x8}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 06:34:14 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4205, r1, 0x1, 0xa07002) 06:34:14 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410090300ef000097"}], 0x20}, 0x0) 06:34:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f}}, 0xffffff56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"95d8efdc9c71e52a4bb5678fe4f8a956"}}}}, 0xa0) 06:34:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:34:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x13f}}, 0xffffff56) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"95d8efdc9c71e52a4bb5678fe4f8a956"}}}}, 0xa0) 06:34:14 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x8}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) 06:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") getsockopt$inet_buf(r0, 0x84, 0x7d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 06:34:14 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4205, r1, 0x1, 0xa07002) 06:34:14 executing program 7: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x408) 06:34:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xd3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 06:34:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$assume_authority(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 06:34:14 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410090300ef000097"}], 0x20}, 0x0) 06:34:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:34:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") getsockopt$inet_buf(r0, 0x84, 0x7d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 06:34:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249253a, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x52ee) close(r0) 06:34:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492721, 0x0) 06:34:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$assume_authority(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 06:34:15 executing program 7: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x408) 06:34:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") getsockopt$inet_buf(r0, 0x84, 0x7d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 06:34:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410090300ef000097"}], 0x20}, 0x0) 06:34:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:34:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$assume_authority(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 06:34:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410090300ef000097"}], 0x20}, 0x0) 06:34:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") getsockopt$inet_buf(r0, 0x84, 0x7d, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 06:34:15 executing program 7: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x408) 06:34:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xd3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 06:34:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$assume_authority(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 06:34:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2, 0x0, 0x1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 06:34:15 executing program 6: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$assume_authority(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 06:34:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10000000fffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x4000000000000002}, 0x27) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249253a, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x52ee) close(r0) [ 655.882082] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:34:15 executing program 7: r0 = socket(0x400000000010, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x408) 06:34:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492721, 0x0) 06:34:16 executing program 6: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$assume_authority(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 06:34:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249253a, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x52ee) close(r0) 06:34:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xd3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 06:34:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10000000fffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x4000000000000002}, 0x27) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:34:16 executing program 6: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$assume_authority(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 06:34:16 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xd4) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f00006cdffb), 0x3e5) [ 656.432491] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:34:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492721, 0x0) 06:34:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 06:34:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xd3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 06:34:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10000000fffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x4000000000000002}, 0x27) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:34:17 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xd4) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f00006cdffb), 0x3e5) 06:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249253a, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x52ee) close(r0) 06:34:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 06:34:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249253a, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x52ee) close(r0) 06:34:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492721, 0x0) [ 657.227749] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:34:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 06:34:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xd3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 06:34:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10000000fffffffd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x4000000000000002}, 0x27) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:34:17 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xd4) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f00006cdffb), 0x3e5) 06:34:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) [ 657.638367] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 06:34:17 executing program 7: r0 = socket$inet(0x2, 0x80003, 0xd4) setsockopt$inet_opts(r0, 0x0, 0x3, &(0x7f00006cdffb), 0x3e5) 06:34:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x8) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) 06:34:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)) 06:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249253a, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x52ee) close(r0) 06:34:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xd3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 06:34:18 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0xdad0457ff415117, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:34:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x49249249249253a, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x52ee) close(r0) 06:34:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)) 06:34:18 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "66d5211d2bbc7f49457b23014b5ad8ad1d7be133aa25e8eec7172e33e3ce1461f622d11d7664b4b8b69c704219d44ceca1ce7ad8ba6ce426b9c8c940235673477b15a53cf67554c00b6e7c22a9fc93e2"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x61, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f0000000080), 0x8000fffffffe) 06:34:18 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0xdad0457ff415117, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:34:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)) 06:34:18 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00') statx(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f00000001c0)) 06:34:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xd3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x24008000, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") ftruncate(r1, 0x40001) sendfile(r0, r1, &(0x7f0000000180), 0xa00004000000002) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) 06:34:18 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0xdad0457ff415117, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:34:19 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "66d5211d2bbc7f49457b23014b5ad8ad1d7be133aa25e8eec7172e33e3ce1461f622d11d7664b4b8b69c704219d44ceca1ce7ad8ba6ce426b9c8c940235673477b15a53cf67554c00b6e7c22a9fc93e2"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x61, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f0000000080), 0x8000fffffffe) 06:34:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x8) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) 06:34:19 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0xdad0457ff415117, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:34:19 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "66d5211d2bbc7f49457b23014b5ad8ad1d7be133aa25e8eec7172e33e3ce1461f622d11d7664b4b8b69c704219d44ceca1ce7ad8ba6ce426b9c8c940235673477b15a53cf67554c00b6e7c22a9fc93e2"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x61, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f0000000080), 0x8000fffffffe) 06:34:19 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 06:34:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) [ 659.520107] sd 0:0:1:0: [sg0] tag#6532 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 659.528971] sd 0:0:1:0: [sg0] tag#6532 CDB: opcode=0xec (vendor) [ 659.535300] sd 0:0:1:0: [sg0] tag#6532 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 659.544400] sd 0:0:1:0: [sg0] tag#6532 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 659.553372] sd 0:0:1:0: [sg0] tag#6532 CDB[20]: 8b 0c 9d ba 19 06:34:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000040)={{0xb, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 06:34:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 06:34:19 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "66d5211d2bbc7f49457b23014b5ad8ad1d7be133aa25e8eec7172e33e3ce1461f622d11d7664b4b8b69c704219d44ceca1ce7ad8ba6ce426b9c8c940235673477b15a53cf67554c00b6e7c22a9fc93e2"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x61, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f0000000080), 0x8000fffffffe) 06:34:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 06:34:19 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 06:34:19 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "66d5211d2bbc7f49457b23014b5ad8ad1d7be133aa25e8eec7172e33e3ce1461f622d11d7664b4b8b69c704219d44ceca1ce7ad8ba6ce426b9c8c940235673477b15a53cf67554c00b6e7c22a9fc93e2"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x61, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f0000000080), 0x8000fffffffe) [ 659.877520] sd 0:0:1:0: [sg0] tag#6532 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 659.886441] sd 0:0:1:0: [sg0] tag#6532 CDB: opcode=0xec (vendor) [ 659.892775] sd 0:0:1:0: [sg0] tag#6532 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 659.901761] sd 0:0:1:0: [sg0] tag#6532 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 659.910749] sd 0:0:1:0: [sg0] tag#6532 CDB[20]: 8b 0c 9d ba 19 06:34:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x8) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) 06:34:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 06:34:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000040)={{0xb, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 06:34:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 06:34:20 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "66d5211d2bbc7f49457b23014b5ad8ad1d7be133aa25e8eec7172e33e3ce1461f622d11d7664b4b8b69c704219d44ceca1ce7ad8ba6ce426b9c8c940235673477b15a53cf67554c00b6e7c22a9fc93e2"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x61, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f0000000080), 0x8000fffffffe) 06:34:20 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) [ 660.585228] sd 0:0:1:0: [sg0] tag#6532 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 660.594153] sd 0:0:1:0: [sg0] tag#6532 CDB: opcode=0xec (vendor) [ 660.600554] sd 0:0:1:0: [sg0] tag#6532 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 660.609542] sd 0:0:1:0: [sg0] tag#6532 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 660.618508] sd 0:0:1:0: [sg0] tag#6532 CDB[20]: 8b 0c 9d ba 19 06:34:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000040)={{0xb, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 06:34:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 06:34:20 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "66d5211d2bbc7f49457b23014b5ad8ad1d7be133aa25e8eec7172e33e3ce1461f622d11d7664b4b8b69c704219d44ceca1ce7ad8ba6ce426b9c8c940235673477b15a53cf67554c00b6e7c22a9fc93e2"}, 0xd8) sendto$inet6(r0, &(0x7f0000e77fff), 0x61, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) sendfile(r0, r1, &(0x7f0000000080), 0x8000fffffffe) 06:34:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 06:34:21 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) [ 661.162887] sd 0:0:1:0: [sg0] tag#6472 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 661.171874] sd 0:0:1:0: [sg0] tag#6472 CDB: opcode=0xec (vendor) [ 661.178197] sd 0:0:1:0: [sg0] tag#6472 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 661.187356] sd 0:0:1:0: [sg0] tag#6472 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 661.196337] sd 0:0:1:0: [sg0] tag#6472 CDB[20]: 8b 0c 9d ba 19 06:34:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x8) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) 06:34:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 06:34:21 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000040)={{0xb, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) 06:34:21 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 06:34:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 06:34:21 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) [ 662.175410] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 662.242524] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 06:34:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000005500)={&(0x7f0000000000), 0xc, &(0x7f00000054c0)={&(0x7f0000005480)=@mpls_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 06:34:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) 06:34:22 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 06:34:22 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 06:34:22 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 06:34:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) [ 662.732934] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 662.781347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 06:34:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000005500)={&(0x7f0000000000), 0xc, &(0x7f00000054c0)={&(0x7f0000005480)=@mpls_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 06:34:22 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:23 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 06:34:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) [ 663.324854] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 663.451221] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 06:34:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x42002, 0x0) unshare(0x20400) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0xffffffffffffffff}) 06:34:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000005500)={&(0x7f0000000000), 0xc, &(0x7f00000054c0)={&(0x7f0000005480)=@mpls_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 06:34:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 06:34:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000005500)={&(0x7f0000000000), 0xc, &(0x7f00000054c0)={&(0x7f0000005480)=@mpls_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 06:34:24 executing program 5: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 06:34:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:34:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@loopback}) getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 06:34:24 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) [ 664.191641] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 664.236453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 06:34:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000005500)={&(0x7f0000000000), 0xc, &(0x7f00000054c0)={&(0x7f0000005480)=@mpls_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 06:34:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000005500)={&(0x7f0000000000), 0xc, &(0x7f00000054c0)={&(0x7f0000005480)=@mpls_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 06:34:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x2}, 0x10) 06:34:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 06:34:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:34:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)=""/208, 0xd0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000005500)={&(0x7f0000000000), 0xc, &(0x7f00000054c0)={&(0x7f0000005480)=@mpls_getnetconf={0x14, 0x52, 0x201}, 0x14}}, 0x0) 06:34:24 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0), 0x0) [ 664.669125] Dead loop on virtual device ip6_vti0, fix it urgently! [ 664.691733] RDS: rds_bind could not find a transport for 0.0.0.2, load rds_tcp or rds_rdma? [ 664.698596] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 06:34:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 06:34:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:34:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x2}, 0x10) 06:34:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0), 0x0) [ 665.055949] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x14) 06:34:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 06:34:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:34:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000029c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x18, 0x117, 0x3, 'T'}], 0x18}}], 0x1, 0x0) 06:34:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:34:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 06:34:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0), 0x0) 06:34:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) [ 665.406672] Dead loop on virtual device ip6_vti0, fix it urgently! [ 665.430273] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 06:34:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:34:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x80000000000000) syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') 06:34:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:34:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0), 0x0) 06:34:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 665.794187] Dead loop on virtual device ip6_vti0, fix it urgently! [ 665.851173] Dead loop on virtual device ip6_vti0, fix it urgently! [ 666.052200] RDS: rds_bind could not find a transport for 0.0.0.2, load rds_tcp or rds_rdma? 06:34:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x80000000000000) syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') 06:34:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x2}, 0x10) 06:34:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000029c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x18, 0x117, 0x3, 'T'}], 0x18}}], 0x1, 0x0) 06:34:26 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 06:34:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000029c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x18, 0x117, 0x3, 'T'}], 0x18}}], 0x1, 0x0) 06:34:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x20400) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e8c7306947bc458b47207000000003a9d015a4bf6e900000000000010003d5592b052194c12baf3d7530f4b32fd56c9b54105ac8cf1185017f08bed70ad023695426f64a1427b28bf959ed63b1bed6b4b9694be38f094f55640b5dc7c325bd17452fa36fdef1be0ee29c4ffbe50e3d715c9a155b56153f27c9687c38dca1ef3fea7b1a2") sendfile(r0, r1, &(0x7f0000000000), 0x0) 06:34:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents64(r0, &(0x7f0000000300)=""/178, 0xb2) 06:34:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 666.266071] Dead loop on virtual device ip6_vti0, fix it urgently! [ 666.278489] RDS: rds_bind could not find a transport for 0.0.0.2, load rds_tcp or rds_rdma? 06:34:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x80000000000000) syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') 06:34:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x20400) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e8c7306947bc458b47207000000003a9d015a4bf6e900000000000010003d5592b052194c12baf3d7530f4b32fd56c9b54105ac8cf1185017f08bed70ad023695426f64a1427b28bf959ed63b1bed6b4b9694be38f094f55640b5dc7c325bd17452fa36fdef1be0ee29c4ffbe50e3d715c9a155b56153f27c9687c38dca1ef3fea7b1a2") sendfile(r0, r1, &(0x7f0000000000), 0x0) 06:34:26 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x228, [0x0, 0x20000140, 0x20000170, 0x20000338], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00', 'veth1_to_team\x00', 'teql0\x00', @remote, [], @remote, [], 0xf0, 0x168, 0x198, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @owner={'owner\x00', 0x18}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ffa0969f0ab675d775ff15c0eb1b76558ff0743c958d6317a4255fa401d8257bc9a79c1a2b4f2f579b4e1a1d90472cfbf8a35515cfe1a8a5d20cae9f1d1832e8"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x2a0) 06:34:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000029c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x18, 0x117, 0x3, 'T'}], 0x18}}], 0x1, 0x0) 06:34:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000029c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x18, 0x117, 0x3, 'T'}], 0x18}}], 0x1, 0x0) 06:34:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x2}, 0x10) 06:34:26 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents64(r0, &(0x7f0000000300)=""/178, 0xb2) 06:34:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x14) 06:34:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x80000000000000) syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') [ 666.725709] RDS: rds_bind could not find a transport for 0.0.0.2, load rds_tcp or rds_rdma? 06:34:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x20400) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e8c7306947bc458b47207000000003a9d015a4bf6e900000000000010003d5592b052194c12baf3d7530f4b32fd56c9b54105ac8cf1185017f08bed70ad023695426f64a1427b28bf959ed63b1bed6b4b9694be38f094f55640b5dc7c325bd17452fa36fdef1be0ee29c4ffbe50e3d715c9a155b56153f27c9687c38dca1ef3fea7b1a2") sendfile(r0, r1, &(0x7f0000000000), 0x0) 06:34:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x228, [0x0, 0x20000140, 0x20000170, 0x20000338], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00', 'veth1_to_team\x00', 'teql0\x00', @remote, [], @remote, [], 0xf0, 0x168, 0x198, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @owner={'owner\x00', 0x18}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ffa0969f0ab675d775ff15c0eb1b76558ff0743c958d6317a4255fa401d8257bc9a79c1a2b4f2f579b4e1a1d90472cfbf8a35515cfe1a8a5d20cae9f1d1832e8"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x2a0) 06:34:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000029c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x18, 0x117, 0x3, 'T'}], 0x18}}], 0x1, 0x0) 06:34:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents64(r0, &(0x7f0000000300)=""/178, 0xb2) 06:34:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000029c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=[{0x18, 0x117, 0x3, 'T'}], 0x18}}], 0x1, 0x0) 06:34:27 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000080) process_vm_readv(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/214, 0xd6}], 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f00000000c0), 0x119, 0x22, 0x0) 06:34:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x20400) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e8c7306947bc458b47207000000003a9d015a4bf6e900000000000010003d5592b052194c12baf3d7530f4b32fd56c9b54105ac8cf1185017f08bed70ad023695426f64a1427b28bf959ed63b1bed6b4b9694be38f094f55640b5dc7c325bd17452fa36fdef1be0ee29c4ffbe50e3d715c9a155b56153f27c9687c38dca1ef3fea7b1a2") sendfile(r0, r1, &(0x7f0000000000), 0x0) 06:34:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents64(r0, &(0x7f0000000300)=""/178, 0xb2) 06:34:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 06:34:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x13}}) close(r2) close(r1) 06:34:27 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000080) process_vm_readv(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/214, 0xd6}], 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f00000000c0), 0x119, 0x22, 0x0) 06:34:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x228, [0x0, 0x20000140, 0x20000170, 0x20000338], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00', 'veth1_to_team\x00', 'teql0\x00', @remote, [], @remote, [], 0xf0, 0x168, 0x198, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @owner={'owner\x00', 0x18}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ffa0969f0ab675d775ff15c0eb1b76558ff0743c958d6317a4255fa401d8257bc9a79c1a2b4f2f579b4e1a1d90472cfbf8a35515cfe1a8a5d20cae9f1d1832e8"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x2a0) 06:34:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 06:34:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents64(r0, &(0x7f0000000300)=""/178, 0xb2) 06:34:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1300}}]}, 0x40}}, 0x0) 06:34:27 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents64(r0, &(0x7f0000000300)=""/178, 0xb2) 06:34:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 06:34:27 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000080) process_vm_readv(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/214, 0xd6}], 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f00000000c0), 0x119, 0x22, 0x0) 06:34:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x1, 0x228, [0x0, 0x20000140, 0x20000170, 0x20000338], 0x0, &(0x7f0000000040), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00', 'veth1_to_team\x00', 'teql0\x00', @remote, [], @remote, [], 0xf0, 0x168, 0x198, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}, @owner={'owner\x00', 0x18}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ffa0969f0ab675d775ff15c0eb1b76558ff0743c958d6317a4255fa401d8257bc9a79c1a2b4f2f579b4e1a1d90472cfbf8a35515cfe1a8a5d20cae9f1d1832e8"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x2a0) 06:34:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x13}}) close(r2) close(r1) 06:34:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f0000000000)=""/47, 0x2f) getdents64(r0, &(0x7f0000000300)=""/178, 0xb2) 06:34:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1300}}]}, 0x40}}, 0x0) 06:34:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 06:34:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 06:34:28 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 06:34:28 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2000000080) process_vm_readv(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/214, 0xd6}], 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x10) recvmmsg(r0, &(0x7f00000000c0), 0x119, 0x22, 0x0) 06:34:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 06:34:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018") 06:34:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x13}}) close(r2) close(r1) 06:34:28 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) [ 668.535617] input: syz1 as /devices/virtual/input/input126 06:34:28 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000080)) ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:34:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 06:34:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1300}}]}, 0x40}}, 0x0) [ 668.610518] input: syz1 as /devices/virtual/input/input127 06:34:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018") 06:34:28 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 06:34:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x13}}) close(r2) close(r1) 06:34:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 06:34:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 06:34:29 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000080)) ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:34:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x11, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1300}}]}, 0x40}}, 0x0) 06:34:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 06:34:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018") [ 669.140394] input: syz1 as /devices/virtual/input/input128 06:34:29 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 06:34:29 executing program 6: getrusage(0x1, &(0x7f0000000040)) 06:34:29 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000080)) ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:34:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 06:34:29 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 06:34:29 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 06:34:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018") [ 669.632304] input: syz1 as /devices/virtual/input/input129 06:34:29 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x801014, &(0x7f0000000440)=ANY=[]) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x14, 0x0) 06:34:29 executing program 6: getrusage(0x1, &(0x7f0000000040)) 06:34:29 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000080)) ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:34:29 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 06:34:29 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 06:34:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 06:34:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) 06:34:30 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) [ 670.082235] input: syz1 as /devices/virtual/input/input130 06:34:30 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x801014, &(0x7f0000000440)=ANY=[]) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x14, 0x0) 06:34:30 executing program 6: getrusage(0x1, &(0x7f0000000040)) 06:34:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000080)=""/5, 0x5}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/90, 0x5a}], 0x1, 0x0) 06:34:30 executing program 2: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0x1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)}]) 06:34:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) 06:34:30 executing program 6: getrusage(0x1, &(0x7f0000000040)) 06:34:30 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000001, 0x0) ioctl$int_in(r0, 0xc000288010500d, &(0x7f00000002c0)) 06:34:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x228cdc80, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000500)={0x80000000}) 06:34:30 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 06:34:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000080)=""/5, 0x5}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/90, 0x5a}], 0x1, 0x0) 06:34:30 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x801014, &(0x7f0000000440)=ANY=[]) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x14, 0x0) 06:34:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) 06:34:30 executing program 2: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0x1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)}]) 06:34:30 executing program 6: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 06:34:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000080)=""/5, 0x5}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/90, 0x5a}], 0x1, 0x0) 06:34:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x228cdc80, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000500)={0x80000000}) 06:34:31 executing program 4: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x801014, &(0x7f0000000440)=ANY=[]) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000080)="0000000201000000000000010400000000000000", 0x14, 0x0) 06:34:31 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 06:34:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000001, 0x0) ioctl$int_in(r0, 0xc000288010500d, &(0x7f00000002c0)) 06:34:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) 06:34:31 executing program 2: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0x1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)}]) 06:34:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000000040)}, {&(0x7f0000000080)=""/5, 0x5}, {&(0x7f0000000100)=""/61, 0x3d}], 0x3, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/90, 0x5a}], 0x1, 0x0) 06:34:31 executing program 6: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 06:34:31 executing program 4: migrate_pages(0x0, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0xffffffff) 06:34:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0) 06:34:31 executing program 2: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0x1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)}]) 06:34:31 executing program 6: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 06:34:31 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x100000001, 0x20000, 0xfffffffffffffffd}, 0x10) 06:34:31 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x228cdc80, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000500)={0x80000000}) 06:34:31 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc06855c8, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x2000}) 06:34:31 executing program 4: migrate_pages(0x0, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0xffffffff) 06:34:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000001, 0x0) ioctl$int_in(r0, 0xc000288010500d, &(0x7f00000002c0)) 06:34:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0) 06:34:31 executing program 6: syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 06:34:31 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:34:32 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc06855c8, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x2000}) 06:34:32 executing program 4: migrate_pages(0x0, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0xffffffff) 06:34:32 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x100000001, 0x20000, 0xfffffffffffffffd}, 0x10) 06:34:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0) 06:34:32 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x228cdc80, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000500)={0x80000000}) 06:34:32 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200000000000081, 0x4000000000000001) unshare(0x600) ioctl$int_in(r1, 0x80000000005001, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000014) 06:34:32 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:34:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000001, 0x0) ioctl$int_in(r0, 0xc000288010500d, &(0x7f00000002c0)) 06:34:32 executing program 4: migrate_pages(0x0, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0xffffffff) 06:34:32 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc06855c8, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x2000}) 06:34:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0) 06:34:32 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:34:32 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x100000001, 0x20000, 0xfffffffffffffffd}, 0x10) 06:34:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 06:34:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0xec4, 0x28, 0x1, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 06:34:32 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc06855c8, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x2000}) 06:34:32 executing program 7: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)={0x0, 0x0, 0x10000000000}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000340), 0x8}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000240), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f00000001c0), 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 06:34:33 executing program 2: r0 = inotify_init1(0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:34:33 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200000000000081, 0x4000000000000001) unshare(0x600) ioctl$int_in(r1, 0x80000000005001, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000014) 06:34:33 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) 06:34:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0xec4, 0x28, 0x1, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 06:34:33 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:33 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x100000001, 0x20000, 0xfffffffffffffffd}, 0x10) 06:34:33 executing program 7: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)={0x0, 0x0, 0x10000000000}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000340), 0x8}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000240), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f00000001c0), 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 06:34:33 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:33 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) 06:34:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0xec4, 0x28, 0x1, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 06:34:33 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200000000000081, 0x4000000000000001) unshare(0x600) ioctl$int_in(r1, 0x80000000005001, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000014) 06:34:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 06:34:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0xec4, 0x28, 0x1, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) 06:34:34 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) 06:34:34 executing program 7: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)={0x0, 0x0, 0x10000000000}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000340), 0x8}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000240), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f00000001c0), 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 06:34:34 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 06:34:34 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200000000000081, 0x4000000000000001) unshare(0x600) ioctl$int_in(r1, 0x80000000005001, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000014) 06:34:34 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20000000000032, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)) 06:34:34 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:34 executing program 7: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280)={0x0, 0x0, 0x10000000000}, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000340), 0x8}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, 0x100000002}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000240), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f00000001c0), 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c2604110, &(0x7f0000000080)) 06:34:34 executing program 6: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:34 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:35 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:35 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='0,file:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 06:34:35 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 06:34:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 06:34:35 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netfilter\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:35 executing program 6: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:35 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) [ 675.696303] libceph: parse_ips bad ip '0,file' 06:34:35 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='0,file:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) [ 675.942794] libceph: parse_ips bad ip '0,file' 06:34:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:36 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netfilter\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:36 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='0,file:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 06:34:36 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 06:34:36 executing program 6: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000780)='./file0//ile0\x00', &(0x7f0000000640)) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mknod$loop(&(0x7f00000005c0)='./file0//ile0\x00', 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='.\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) [ 676.281969] libceph: parse_ips bad ip '0,file' 06:34:36 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)='0,file:\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) 06:34:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 676.593363] libceph: parse_ips bad ip '0,file' 06:34:37 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:37 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netfilter\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 06:34:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:37 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x0, r1}) 06:34:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 06:34:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0xa, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:37 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:37 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x0, r1}) 06:34:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 06:34:37 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/netfilter\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:34:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0xa, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:38 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x0, r1}) 06:34:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 06:34:38 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='security.ima\x00', &(0x7f00000001c0)="000000021e0000000000000104000000000000008eb0ea97969c31ef932d02b8e680b8f902e8216418f1ac556a027fe69e6f46f7dd79574ad9d4c775279dea203700676e7fde02d76b17636fb3273f2226d2ac6b29761d10037b350a98f55925f0e1b3b500ea", 0x66, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 06:34:38 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x0, r1}) 06:34:39 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x0, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) 06:34:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0xa, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340), &(0x7f0000000200)="2390769cf152c7348469da707f8482ac6bd345dde3430e049d637645487247297333adab5dfa17ad91117ac194ac815413864c3d0c845103f6662df4854efd63824e3dea56004000f2ab57140181c1487e01005c1a93dd3ba49c111d8145b8faefd5dfceefbc490653f9652bedca888415522b944ed53393ba", 0x79, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080), &(0x7f0000000140), 0x153, r0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) 06:34:39 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x3b0, [0x20001600, 0x0, 0x0, 0x200018a8, 0x200018d8], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x0, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0xf8, 0x168, 0x1a0, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @dev, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x428) 06:34:39 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='security.ima\x00', &(0x7f00000001c0)="000000021e0000000000000104000000000000008eb0ea97969c31ef932d02b8e680b8f902e8216418f1ac556a027fe69e6f46f7dd79574ad9d4c775279dea203700676e7fde02d76b17636fb3273f2226d2ac6b29761d10037b350a98f55925f0e1b3b500ea", 0x66, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 06:34:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) [ 679.899580] ebt_limit: overflow, try lower: 0/0 06:34:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f4836db"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15, 0xa, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 06:34:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000240)=0xffffff1e) 06:34:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x3b0, [0x20001600, 0x0, 0x0, 0x200018a8, 0x200018d8], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x0, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0xf8, 0x168, 0x1a0, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @dev, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x428) 06:34:40 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='security.ima\x00', &(0x7f00000001c0)="000000021e0000000000000104000000000000008eb0ea97969c31ef932d02b8e680b8f902e8216418f1ac556a027fe69e6f46f7dd79574ad9d4c775279dea203700676e7fde02d76b17636fb3273f2226d2ac6b29761d10037b350a98f55925f0e1b3b500ea", 0x66, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 680.289851] ebt_limit: overflow, try lower: 0/0 06:34:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000240)=0xffffff1e) 06:34:40 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port1\x00'}) 06:34:40 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x3b0, [0x20001600, 0x0, 0x0, 0x200018a8, 0x200018d8], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x0, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0xf8, 0x168, 0x1a0, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @dev, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x428) 06:34:40 executing program 7: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='security.ima\x00', &(0x7f00000001c0)="000000021e0000000000000104000000000000008eb0ea97969c31ef932d02b8e680b8f902e8216418f1ac556a027fe69e6f46f7dd79574ad9d4c775279dea203700676e7fde02d76b17636fb3273f2226d2ac6b29761d10037b350a98f55925f0e1b3b500ea", 0x66, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 680.709330] ebt_limit: overflow, try lower: 0/0 06:34:41 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port1\x00'}) 06:34:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000240)=0xffffff1e) 06:34:41 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x3, 0x3b0, [0x20001600, 0x0, 0x0, 0x200018a8, 0x200018d8], 0x0, &(0x7f0000000240), &(0x7f0000001600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x1b, 0x0, 0x0, 'sit0\x00', 'erspan0\x00', 'b\x00', 'veth0_to_bond\x00', @remote, [], @broadcast, [], 0xf8, 0x168, 0x1a0, [@statistic={'statistic\x00', 0x18}, @limit={'limit\x00', 0x20}]}, [@snat={'snat\x00', 0x10, {{@dev}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'vcan0\x00', 'nr0\x00', 'veth1_to_bridge\x00', 'ip6gretap0\x00', @dev, [], @remote, [], 0x70, 0xa8, 0xd8}, [@snat={'snat\x00', 0x10}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x428) 06:34:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/mixer\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) 06:34:41 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, [{r1}, {r0}]}) 06:34:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) [ 681.988993] ebt_limit: overflow, try lower: 0/0 06:34:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) migrate_pages(0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0xdb51) memfd_create(&(0x7f0000000080)='/dev/midi#\x00', 0x0) 06:34:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000240)=0xffffff1e) 06:34:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port1\x00'}) 06:34:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 06:34:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 06:34:42 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, [{r1}, {r0}]}) 06:34:42 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 06:34:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 06:34:42 executing program 3: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000000400)='v') 06:34:42 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, [{r1}, {r0}]}) 06:34:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 06:34:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0105303, &(0x7f0000000040)={{}, 'port1\x00'}) 06:34:42 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 06:34:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/mixer\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) 06:34:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000d00)=@polexpire={0xcc, 0x1b, 0x229, 0x0, 0x0, {{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7}, {0x5, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 06:34:42 executing program 3: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000000400)='v') 06:34:43 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 06:34:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 06:34:43 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x0, [{r1}, {r0}]}) 06:34:43 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 06:34:43 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 06:34:43 executing program 3: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000000400)='v') 06:34:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/mixer\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) 06:34:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 06:34:43 executing program 3: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000000400)='v') 06:34:43 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 06:34:43 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 06:34:44 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 06:34:44 executing program 7: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 06:34:44 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 06:34:44 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 06:34:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={&(0x7f0000000000), 0xc, &(0x7f00000028c0)={&(0x7f0000000700)=@allocspi={0xec4, 0x16, 0x301, 0x0, 0x0, {{{@in=@dev, @in=@dev}, {@in=@dev, 0x0, 0x33}, @in=@multicast1}}, [@sec_ctx={0xdcc, 0x8, {0xdc5, 0x8, 0x0, 0x0, 0xdbd, "859e675b3da89c0a23f0e0548c5610339387d3c334dabfdcb3401be03f27b9c26faf3d5c40a46edcfc94ab5d5ba7ecd47a438a800120e961808c25ce1adf729dd2a7a437de983d53fe1964517c1ae69d517b3c69f5660e9c9585aeb7b2305f45e6116449c891fd6213ac807a740d3f36a9d5628187b2af26471ec540ea7ed0d7e0ab9647267906bbf4fff81e07cca0124f575855a1b897e4f4e67dfb12ca7b65f4a64cdad0640e9d7b35b54510363f86a260c255fabbc7335345163014e4aa297bb68a1a8a0b15c663e7f9c2c437bf122b45195b63076188f46e8fd9a7ab8923820a1169a2f628ee6478694231de35791a18c7049ed0a3af1711476449ce3d2802e55de29d52ddf4b6998ec58f4a71cdbd486b1a7fc861501662ecb5ea84fc9053e366e974ae4b3bbf48ba329395c9406c570075d85b472d568157f46b98f1d325eb039b0d24d97fe50bc3655ec8f13280275bee2cf0fd67c186674ac3ab9a9b80bd7c57b51d5816b0f3f1e2aefc5b1fc03b9fc2b4a98b4b8b31ace4eeb5318aa1f904192511fec68c01d9cf4900f8775603550c71f2a4922eb33e46baa4049a210edd89177fd93255d1855e4d8f16a52a71422d2bcd8f87673859ee5899910fd87d516d3ff356812f515aa19bb195dee06df14bb0cd4ea2c26ba103977a5791af99cd04cedf6845bbed41ba6cf03d1897c61a4475519cf63c59c8993975111fc9332f913a9e072a028a7c77b2ce9bb4effa636cad5d765f8ed710cf8ab3fdd79d299ea706d3a097817005dc6df5d04f12c95392dfb52a26e150ec28567878fb393948230e18c89baa188ad7283462f118c14991cd3b1aba44b578a30f2dab76d1e7829996c8fa2058a2dbf3a1d4df2d225380b13275fa0b57ccd4310968bfcbcefd98e067228688df378f078cdb8aaccd2c7906390f727f52b2cff3afbc9dcb1ffb3a34a4ae45a2ab9204ba60a04256155e78d2ef251b6eb70388378eadd4fdb68fba0bbe2830a333e8b2cdfc97cf3ae53bffd920ee1a9e9ff592441f6b89758977b517c5b78942a1bb8aa9d0388ca7e908ee6fbc66c35c2c39e85385e75531bee3a0eaa884ef182bf19fd8d079fcb37f8b88294d02d15a7019ba915c5df7176a7914ed77c224da46889ad50749c6291db78402af685c94051149ac88f71952592433f58907a48f9e4a931d078bf29214003ee7f3b1c8dfadf17dd4a5655c65d776a4e7e3aa2fd153d27b08ed80fa69be3c020261f81810824557c5789e643210893df55f7db1b95311fe67c6d2a82b22cf72713bae50dc09372bfba07daeaf97d1c8872a138e578a16172ebca0ee1ef27ae96724a116062912ddc866fb3bc21392b52ef0473ccc62a9e53733eacd943956516eb54a74bcd4dfcca1832e217133e95425ea1eb5a6a079c4db4518e3e079df83260a6949b7f6df01444ed5d2aeb6c69205ef9598182eb19736e29b8c80a30011ccb8380b575085dff7726189d531d1f9c81ca48300abcaba5642f13bd8855cc5c5bac565e646e88c31505fdb76c2eabc52e117ad188147cbb59dc510b1197468a84625fee0e867e4cd9318aabbc643927885fadccb6a29692fa2411a4b5f3ae251445a0abea864a205bceb5898925de309d5028f9a818721c5bb48ed77fc631b1caa8aa49209403a54e03ecee2656bf2818a034afaf5940e532f026fc770e06295c245cdd30c02b9275c6717bf067414802f1fc16ea804057f9d45285e169343e7a4ea53939837daefa0f2b59b92d136b9913bd253f364e7597c0edaef9eadf08d345c9d0859706d7397e3e302dbb41427d54f0cf44afb9a61e5902be80d2f99822b0a04501cb7e826e4b79943105d0cd0f5e8db3f3f0353db8f429b6e1030aa19b7364223f53d0fd9c2cc66c54f3a748a7c440806a2d0925c69dd06c57eb15978b8a574da516a9b509df3f7ce95b95f112d363d29d1883fb44690cc29474f6ce07b56554de425bbc58c9a5884c57427591468345047423aa94f8214755016609371329695abca34aabdd59b479c2f59a5244e1943dc9c5e42e0d2d1e2e3a352e53353e3f8ec7268b3b98c68473d14c74640f21621a6880ba7a756d0d6fb09767678483044b300ca7e1d017739e85388a36555a3a7a5979ea1c2481dd86a05427167e117dc8a1f5f88d72abd71c166341aa1c3b4271e719e29148601d67dc41b39c9ec56360627c4005c21533e7bc35e8aca68d767f901ef1c10b14cd39962ccc11a69a5b01e0ca4d709b0b3cf57655594386cdde29cba1955f2a6ace0a5d2617ef4c6fbfee6a315e0313c8cbc8c10b6480e51bea38be9a07eec2a749acfa686174a388d8eafb17fb215d066fdfa40178984fe5701179e7cfdb6c872dee18a3ae21f794f7a39d3748b082bf8d75f0c6842aa1e4a18dc7780d16fcd86b4bb05d8a0ca222e02aac069f15a8a8d9725751cd8e0101e4e2155a20bf5d3d8c78120660ca04ab1bf85488ec893ffef6234df124c7808e3b1cbd5c686c70a79739d0470332d0ae8ade7e0ec7fdf902a83445d87cc75b2dc0d7098738e8a46f22e5224fcf7606f96c12ad898fb902c45084b92454b588a5aff3a0ca66146857f6ad2beab02741dfb709ed4f18f0ec64ddea4d01b5dfdedbc9814066521e5e3a0527d47f38af1d6753652092db139d6a88794b9fa37cd00ba45fa8105fa715d2499ec2593e25313a1da5a74108435866d84f8db767b002577cc92028c0ef4b13e772ea55acfc0c6214d3f27783ec91d8ec2185514b7272780f14acb30de690ef07788b98521e71ff99c8378c81dc4679c1b6e1a1605d6084c008aea75b08227b4d5e69256972f365d0273dc1b2fa54e589d3ca97a7a74d59bf902c0f1dd4aa7743f799472837e0f9d8e7c007f835b625116a3f7a99481474dc4494522cc51b0730e269743bb1f59aac97fd84c2d1af38e2f421a6a3cea77903c4936803f5261024111c108bd9388ce0eff058ac463bebf67be5b61105818c4a1073d75b3d82c9fb8e4e742833f15c947b8738e3c4ca25561b9b262944da6fd93a7f13242373bac264cb0f3c3232436c06dbe82621bc49b9f5c4ab05d4a2b7a9bdc4a902035815a06e6c59d91e4a5d696d836d996bfa88196dc843a923c9da9be07587c6ae476fd339479d3097d2326679460ac621af5cb7d883f019372a5c3848523f6b54739026bc1f431613e6396fbb10a9c8a80e825af16fe1cda95863775a1efdad1f7182c3927768c99f4c34fd5cc764bfa09437fd44ce1d61da2c9287a06fcd2ef51e1170d1b7b9873b6b049f785b3377c57df489984436f23cb3ea7cc1e21e44100f2ba1050a9260b879b361685d7fe133f41c43721230e81c6763a9ae4c58b51cedc315c6b2e8e8f1b40c5ac81f4bc554303afe3156cb4b7351c223adf2b0219833ed0a885b5a9c203e467286c40ecc36e7d43f7b991fb4b4d7e2371cc141fc8e79b2e6e5e074c247b469b1970cdd99fe78260fed602239a7ea13dea9d3d58be7a5ffbfedecf0e2b68b1d4fbc83409b5418dfd92ed8fb0a109376920e89a5a1dbf3f8fb8a31b2155a614801ef995a82b3cb5bdfb47386f3287b63028fd3e19913cbf5f535470cddca1b7d3769c192ea4ef85da448f3c2eb3c175b59aa0fd54b409fabb078dd103be3d9b65abf2ce1a9657eefd852732806e7b03b0d4e1fa64b9a40cb42f2bdada9e5929401ba93a5089905990f7b9ca249ae0239438d676b549bbb4813dcb94a68d906405b69b6449e6b420f2d45315c210d668050ff1a4c00e06b711d67a5827d411e0e5a1122c581c0c116e13c2f0f293399321b15fec7f3e2570be54b9c14f8fd41c8c227657d88286a603edc9c018a53d3fe7a357e681b2cb863a44e6188563af48e8f65e2c79a461cfc1b4b040645cd266457cedfa7641f0edb44a42e052d3c540f8d6df6bfc76e15bdeec0253786b8121b05c6889b6deac96bba4c0e5c954d75d4c085fd7d4d83abd553cd88e0309794b76dbcf1984121becb86fbe6245abd6e8dc49fa4d606faad57743478f6476640020ebcee88362cf595abf7a5993bfd212fe62df7e85e5a2c9bbcb2d47b57025919ee10b830b48a2bc92b76d4663185e30f861af2271be8d3a88cd1fa2b24856b8de0bb36d549bc8cb2e0e50ec8879c1205f8ac3282118ed4e509519e97cf212b8ac04c2f76e590fc721bebde8fb7a2f70aaa6895d00bf80e9a7e077c84315050fb771e802a8a75fb8036f1b584f33e603eb6997143bc5b57b6950b09ad0bb7fd182c8226046fde2327846695a036740398fb1bcd9bee4be33e56ddb3d2ca051e8b2c4eafe33e31110ca3df44f77f3b21c3b202a42299e600d9592a6e47f47f61548ea46b7964e3835bc330ce6ba6cba4e463e0fd9cec5a0187fa5ff6e044fe33f09c5e4556a1fae398d1a5f68e50b8ae41e19817614c0178d55a1f7ea8b1a75023bfca0f80fc1a4011c103cfb245728f9073afb3928fbcd7d0121f49cfa258e13cb995f04d77ab84842169e2361efe3bc64d1d9cd03ab89c6515540d15a047c71f5418527e2c524a27d7c6ff388d61c53d4553e1280feb29fbedb88e183db9dc4a9811d3ea7bb73012773741e55d47a0bc552d532e85dc8528d5784de68269ceb12dd0e5822417cc651e4a8d86ee19b647395f47a7d520e50463a365cee3dfb61ebef9e3c18e3557d889e2f2bcc00bdde0b291cc281ba8a14fe93fd0cf4b5339ac09306abf4f4249b517bab2b472f8fde0ba616c05cf81ef9e96c7470428cd3ffca3338861abfb25463c1865142ca8fdb16e830e0cb4c7b8d258f6dd8d4662d3a4087a33854c056d3311687c03e6277c20b9bd474d04a7ff93ef49f3f059da29ed4d6547f4c43e786edbf843a47d10d6a5dc6e6bf73814f308c89a50399c5f004a732ba5d30d305e385cbafd4902d177bd4d4bf0a0c848edf6dabc42564ae67ba35dfd94a5b23bb45572c21ecfae10c962658a38efd34f6"}}]}, 0xec4}}, 0x0) 06:34:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/mixer\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000100)) 06:34:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/46}, 0x36, 0x0, 0x0) 06:34:44 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 06:34:44 executing program 7: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 06:34:44 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 06:34:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={&(0x7f0000000000), 0xc, &(0x7f00000028c0)={&(0x7f0000000700)=@allocspi={0xec4, 0x16, 0x301, 0x0, 0x0, {{{@in=@dev, @in=@dev}, {@in=@dev, 0x0, 0x33}, @in=@multicast1}}, [@sec_ctx={0xdcc, 0x8, {0xdc5, 0x8, 0x0, 0x0, 0xdbd, "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"}}]}, 0xec4}}, 0x0) 06:34:44 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 06:34:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/46}, 0x36, 0x0, 0x0) 06:34:44 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 06:34:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 06:34:45 executing program 7: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 06:34:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={&(0x7f0000000000), 0xc, &(0x7f00000028c0)={&(0x7f0000000700)=@allocspi={0xec4, 0x16, 0x301, 0x0, 0x0, {{{@in=@dev, @in=@dev}, {@in=@dev, 0x0, 0x33}, @in=@multicast1}}, [@sec_ctx={0xdcc, 0x8, {0xdc5, 0x8, 0x0, 0x0, 0xdbd, "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"}}]}, 0xec4}}, 0x0) 06:34:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/46}, 0x36, 0x0, 0x0) 06:34:45 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 06:34:45 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 06:34:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 06:34:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002900)={&(0x7f0000000000), 0xc, &(0x7f00000028c0)={&(0x7f0000000700)=@allocspi={0xec4, 0x16, 0x301, 0x0, 0x0, {{{@in=@dev, @in=@dev}, {@in=@dev, 0x0, 0x33}, @in=@multicast1}}, [@sec_ctx={0xdcc, 0x8, {0xdc5, 0x8, 0x0, 0x0, 0xdbd, "859e675b3da89c0a23f0e0548c5610339387d3c334dabfdcb3401be03f27b9c26faf3d5c40a46edcfc94ab5d5ba7ecd47a438a800120e961808c25ce1adf729dd2a7a437de983d53fe1964517c1ae69d517b3c69f5660e9c9585aeb7b2305f45e6116449c891fd6213ac807a740d3f36a9d5628187b2af26471ec540ea7ed0d7e0ab9647267906bbf4fff81e07cca0124f575855a1b897e4f4e67dfb12ca7b65f4a64cdad0640e9d7b35b54510363f86a260c255fabbc7335345163014e4aa297bb68a1a8a0b15c663e7f9c2c437bf122b45195b63076188f46e8fd9a7ab8923820a1169a2f628ee6478694231de35791a18c7049ed0a3af1711476449ce3d2802e55de29d52ddf4b6998ec58f4a71cdbd486b1a7fc861501662ecb5ea84fc9053e366e974ae4b3bbf48ba329395c9406c570075d85b472d568157f46b98f1d325eb039b0d24d97fe50bc3655ec8f13280275bee2cf0fd67c186674ac3ab9a9b80bd7c57b51d5816b0f3f1e2aefc5b1fc03b9fc2b4a98b4b8b31ace4eeb5318aa1f904192511fec68c01d9cf4900f8775603550c71f2a4922eb33e46baa4049a210edd89177fd93255d1855e4d8f16a52a71422d2bcd8f87673859ee5899910fd87d516d3ff356812f515aa19bb195dee06df14bb0cd4ea2c26ba103977a5791af99cd04cedf6845bbed41ba6cf03d1897c61a4475519cf63c59c8993975111fc9332f913a9e072a028a7c77b2ce9bb4effa636cad5d765f8ed710cf8ab3fdd79d299ea706d3a097817005dc6df5d04f12c95392dfb52a26e150ec28567878fb393948230e18c89baa188ad7283462f118c14991cd3b1aba44b578a30f2dab76d1e7829996c8fa2058a2dbf3a1d4df2d225380b13275fa0b57ccd4310968bfcbcefd98e067228688df378f078cdb8aaccd2c7906390f727f52b2cff3afbc9dcb1ffb3a34a4ae45a2ab9204ba60a04256155e78d2ef251b6eb70388378eadd4fdb68fba0bbe2830a333e8b2cdfc97cf3ae53bffd920ee1a9e9ff592441f6b89758977b517c5b78942a1bb8aa9d0388ca7e908ee6fbc66c35c2c39e85385e75531bee3a0eaa884ef182bf19fd8d079fcb37f8b88294d02d15a7019ba915c5df7176a7914ed77c224da46889ad50749c6291db78402af685c94051149ac88f71952592433f58907a48f9e4a931d078bf29214003ee7f3b1c8dfadf17dd4a5655c65d776a4e7e3aa2fd153d27b08ed80fa69be3c020261f81810824557c5789e643210893df55f7db1b95311fe67c6d2a82b22cf72713bae50dc09372bfba07daeaf97d1c8872a138e578a16172ebca0ee1ef27ae96724a116062912ddc866fb3bc21392b52ef0473ccc62a9e53733eacd943956516eb54a74bcd4dfcca1832e217133e95425ea1eb5a6a079c4db4518e3e079df83260a6949b7f6df01444ed5d2aeb6c69205ef9598182eb19736e29b8c80a30011ccb8380b575085dff7726189d531d1f9c81ca48300abcaba5642f13bd8855cc5c5bac565e646e88c31505fdb76c2eabc52e117ad188147cbb59dc510b1197468a84625fee0e867e4cd9318aabbc643927885fadccb6a29692fa2411a4b5f3ae251445a0abea864a205bceb5898925de309d5028f9a818721c5bb48ed77fc631b1caa8aa49209403a54e03ecee2656bf2818a034afaf5940e532f026fc770e06295c245cdd30c02b9275c6717bf067414802f1fc16ea804057f9d45285e169343e7a4ea53939837daefa0f2b59b92d136b9913bd253f364e7597c0edaef9eadf08d345c9d0859706d7397e3e302dbb41427d54f0cf44afb9a61e5902be80d2f99822b0a04501cb7e826e4b79943105d0cd0f5e8db3f3f0353db8f429b6e1030aa19b7364223f53d0fd9c2cc66c54f3a748a7c440806a2d0925c69dd06c57eb15978b8a574da516a9b509df3f7ce95b95f112d363d29d1883fb44690cc29474f6ce07b56554de425bbc58c9a5884c57427591468345047423aa94f8214755016609371329695abca34aabdd59b479c2f59a5244e1943dc9c5e42e0d2d1e2e3a352e53353e3f8ec7268b3b98c68473d14c74640f21621a6880ba7a756d0d6fb09767678483044b300ca7e1d017739e85388a36555a3a7a5979ea1c2481dd86a05427167e117dc8a1f5f88d72abd71c166341aa1c3b4271e719e29148601d67dc41b39c9ec56360627c4005c21533e7bc35e8aca68d767f901ef1c10b14cd39962ccc11a69a5b01e0ca4d709b0b3cf57655594386cdde29cba1955f2a6ace0a5d2617ef4c6fbfee6a315e0313c8cbc8c10b6480e51bea38be9a07eec2a749acfa686174a388d8eafb17fb215d066fdfa40178984fe5701179e7cfdb6c872dee18a3ae21f794f7a39d3748b082bf8d75f0c6842aa1e4a18dc7780d16fcd86b4bb05d8a0ca222e02aac069f15a8a8d9725751cd8e0101e4e2155a20bf5d3d8c78120660ca04ab1bf85488ec893ffef6234df124c7808e3b1cbd5c686c70a79739d0470332d0ae8ade7e0ec7fdf902a83445d87cc75b2dc0d7098738e8a46f22e5224fcf7606f96c12ad898fb902c45084b92454b588a5aff3a0ca66146857f6ad2beab02741dfb709ed4f18f0ec64ddea4d01b5dfdedbc9814066521e5e3a0527d47f38af1d6753652092db139d6a88794b9fa37cd00ba45fa8105fa715d2499ec2593e25313a1da5a74108435866d84f8db767b002577cc92028c0ef4b13e772ea55acfc0c6214d3f27783ec91d8ec2185514b7272780f14acb30de690ef07788b98521e71ff99c8378c81dc4679c1b6e1a1605d6084c008aea75b08227b4d5e69256972f365d0273dc1b2fa54e589d3ca97a7a74d59bf902c0f1dd4aa7743f799472837e0f9d8e7c007f835b625116a3f7a99481474dc4494522cc51b0730e269743bb1f59aac97fd84c2d1af38e2f421a6a3cea77903c4936803f5261024111c108bd9388ce0eff058ac463bebf67be5b61105818c4a1073d75b3d82c9fb8e4e742833f15c947b8738e3c4ca25561b9b262944da6fd93a7f13242373bac264cb0f3c3232436c06dbe82621bc49b9f5c4ab05d4a2b7a9bdc4a902035815a06e6c59d91e4a5d696d836d996bfa88196dc843a923c9da9be07587c6ae476fd339479d3097d2326679460ac621af5cb7d883f019372a5c3848523f6b54739026bc1f431613e6396fbb10a9c8a80e825af16fe1cda95863775a1efdad1f7182c3927768c99f4c34fd5cc764bfa09437fd44ce1d61da2c9287a06fcd2ef51e1170d1b7b9873b6b049f785b3377c57df489984436f23cb3ea7cc1e21e44100f2ba1050a9260b879b361685d7fe133f41c43721230e81c6763a9ae4c58b51cedc315c6b2e8e8f1b40c5ac81f4bc554303afe3156cb4b7351c223adf2b0219833ed0a885b5a9c203e467286c40ecc36e7d43f7b991fb4b4d7e2371cc141fc8e79b2e6e5e074c247b469b1970cdd99fe78260fed602239a7ea13dea9d3d58be7a5ffbfedecf0e2b68b1d4fbc83409b5418dfd92ed8fb0a109376920e89a5a1dbf3f8fb8a31b2155a614801ef995a82b3cb5bdfb47386f3287b63028fd3e19913cbf5f535470cddca1b7d3769c192ea4ef85da448f3c2eb3c175b59aa0fd54b409fabb078dd103be3d9b65abf2ce1a9657eefd852732806e7b03b0d4e1fa64b9a40cb42f2bdada9e5929401ba93a5089905990f7b9ca249ae0239438d676b549bbb4813dcb94a68d906405b69b6449e6b420f2d45315c210d668050ff1a4c00e06b711d67a5827d411e0e5a1122c581c0c116e13c2f0f293399321b15fec7f3e2570be54b9c14f8fd41c8c227657d88286a603edc9c018a53d3fe7a357e681b2cb863a44e6188563af48e8f65e2c79a461cfc1b4b040645cd266457cedfa7641f0edb44a42e052d3c540f8d6df6bfc76e15bdeec0253786b8121b05c6889b6deac96bba4c0e5c954d75d4c085fd7d4d83abd553cd88e0309794b76dbcf1984121becb86fbe6245abd6e8dc49fa4d606faad57743478f6476640020ebcee88362cf595abf7a5993bfd212fe62df7e85e5a2c9bbcb2d47b57025919ee10b830b48a2bc92b76d4663185e30f861af2271be8d3a88cd1fa2b24856b8de0bb36d549bc8cb2e0e50ec8879c1205f8ac3282118ed4e509519e97cf212b8ac04c2f76e590fc721bebde8fb7a2f70aaa6895d00bf80e9a7e077c84315050fb771e802a8a75fb8036f1b584f33e603eb6997143bc5b57b6950b09ad0bb7fd182c8226046fde2327846695a036740398fb1bcd9bee4be33e56ddb3d2ca051e8b2c4eafe33e31110ca3df44f77f3b21c3b202a42299e600d9592a6e47f47f61548ea46b7964e3835bc330ce6ba6cba4e463e0fd9cec5a0187fa5ff6e044fe33f09c5e4556a1fae398d1a5f68e50b8ae41e19817614c0178d55a1f7ea8b1a75023bfca0f80fc1a4011c103cfb245728f9073afb3928fbcd7d0121f49cfa258e13cb995f04d77ab84842169e2361efe3bc64d1d9cd03ab89c6515540d15a047c71f5418527e2c524a27d7c6ff388d61c53d4553e1280feb29fbedb88e183db9dc4a9811d3ea7bb73012773741e55d47a0bc552d532e85dc8528d5784de68269ceb12dd0e5822417cc651e4a8d86ee19b647395f47a7d520e50463a365cee3dfb61ebef9e3c18e3557d889e2f2bcc00bdde0b291cc281ba8a14fe93fd0cf4b5339ac09306abf4f4249b517bab2b472f8fde0ba616c05cf81ef9e96c7470428cd3ffca3338861abfb25463c1865142ca8fdb16e830e0cb4c7b8d258f6dd8d4662d3a4087a33854c056d3311687c03e6277c20b9bd474d04a7ff93ef49f3f059da29ed4d6547f4c43e786edbf843a47d10d6a5dc6e6bf73814f308c89a50399c5f004a732ba5d30d305e385cbafd4902d177bd4d4bf0a0c848edf6dabc42564ae67ba35dfd94a5b23bb45572c21ecfae10c962658a38efd34f6"}}]}, 0xec4}}, 0x0) 06:34:45 executing program 7: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 06:34:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/46}, 0x36, 0x0, 0x0) 06:34:46 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 06:34:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 06:34:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000280)=""/143, 0x10000}) 06:34:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 06:34:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 06:34:46 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 06:34:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 06:34:46 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000180), 0x0) 06:34:46 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000fffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3b4c1b4e2bf501fb1bb949869c2984d914d9f04005e66cd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5040d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 06:34:46 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setfsuid(r1) 06:34:46 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 06:34:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:46 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000180), 0x0) 06:34:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 06:34:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setfsuid(r1) 06:34:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000180), 0x0) 06:34:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 06:34:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setfsuid(r1) 06:34:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:47 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000180), 0x0) 06:34:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fcntl$dupfd(r0, 0x406, r0) 06:34:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:47 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00003edfff), 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 06:34:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setfsuid(r1) 06:34:47 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:48 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000000f000/0x4000)=nil, 0x4000}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000080), 0x119, 0x0) close(0xffffffffffffffff) 06:34:48 executing program 1: r0 = socket$packet(0x11, 0x1000000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f00000041c0)=0x30f) 06:34:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$inet(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x70d000) 06:34:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 06:34:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:48 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) 06:34:48 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 688.296133] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:48 executing program 1: r0 = socket$packet(0x11, 0x1000000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f00000041c0)=0x30f) [ 688.349953] Dead loop on virtual device ip6_vti0, fix it urgently! [ 688.380746] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:48 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1000000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x800400000000ff) setsockopt(r1, 0x2000000000010d, 0x4000800000000b, &(0x7f0000000280)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) close(r0) [ 688.424639] Dead loop on virtual device ip6_vti0, fix it urgently! [ 688.475895] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) 06:34:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$inet(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x70d000) [ 688.524335] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$inet(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x70d000) 06:34:48 executing program 1: r0 = socket$packet(0x11, 0x1000000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f00000041c0)=0x30f) 06:34:48 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) 06:34:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) 06:34:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$inet(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x70d000) 06:34:49 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000000f000/0x4000)=nil, 0x4000}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000080), 0x119, 0x0) close(0xffffffffffffffff) 06:34:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$inet(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x70d000) 06:34:49 executing program 1: r0 = socket$packet(0x11, 0x1000000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f00000041c0)=0x30f) [ 689.306359] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 06:34:49 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) 06:34:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$inet(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x70d000) 06:34:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) 06:34:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) 06:34:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$inet(r2, &(0x7f00000002c0)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x70d000) 06:34:49 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 06:34:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) 06:34:49 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) 06:34:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0xf401, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x301, 0x0) 06:34:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff) 06:34:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) 06:34:50 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000000f000/0x4000)=nil, 0x4000}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000080), 0x119, 0x0) close(0xffffffffffffffff) 06:34:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(r0, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) 06:34:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x301, 0x0) [ 690.315647] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 06:34:50 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 06:34:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x4000080) 06:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x60042, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 06:34:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x301, 0x0) 06:34:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0xf401, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x60042, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 06:34:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x4000080) 06:34:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x301, 0x0) 06:34:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x60042, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 06:34:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x4000080) [ 691.302243] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:51 executing program 7: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000000f000/0x4000)=nil, 0x4000}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000080), 0x119, 0x0) close(0xffffffffffffffff) 06:34:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0xf401, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0xf401, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x60042, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) 06:34:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)}}], 0x301, 0x0) 06:34:52 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 06:34:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x4000080) 06:34:52 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 06:34:52 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0xf401, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0xf401, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 692.300395] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:52 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:52 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:53 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006240)=@ethernet, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000006c40)) 06:34:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x2000000000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in, 0xf401, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:34:53 executing program 4: syz_emit_ethernet(0x24, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0xf, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0x3}, @ssrr={0x89, 0x23, 0x0, [@local, @local, @multicast2, @local, @empty, @remote, @multicast2, @empty]}, @noop]}}, @icmp=@address_request}}}}, &(0x7f0000000100)) 06:34:53 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) [ 693.307199] Dead loop on virtual device ip6_vti0, fix it urgently! 06:34:53 executing program 4: syz_emit_ethernet(0x24, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0xf, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0x3}, @ssrr={0x89, 0x23, 0x0, [@local, @local, @multicast2, @local, @empty, @remote, @multicast2, @empty]}, @noop]}}, @icmp=@address_request}}}}, &(0x7f0000000100)) 06:34:53 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006240)=@ethernet, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000006c40)) 06:34:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006240)=@ethernet, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000006c40)) 06:34:53 executing program 4: syz_emit_ethernet(0x24, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0xf, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0x3}, @ssrr={0x89, 0x23, 0x0, [@local, @local, @multicast2, @local, @empty, @remote, @multicast2, @empty]}, @noop]}}, @icmp=@address_request}}}}, &(0x7f0000000100)) 06:34:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3342b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945238acddb8375d4b349d571748902d266efb9ab909b8b6e7ee", 0xc1, r2) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000140)="00cb2f", 0x3, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r1, r3, r4}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 06:34:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:53 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006240)=@ethernet, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000006c40)) 06:34:53 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006240)=@ethernet, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000006c40)) 06:34:54 executing program 4: syz_emit_ethernet(0x24, &(0x7f00000002c0)={@link_local, @broadcast, [], {@ipv4={0x800, {{0xf, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@ssrr={0x89, 0x3}, @ssrr={0x89, 0x23, 0x0, [@local, @local, @multicast2, @local, @empty, @remote, @multicast2, @empty]}, @noop]}}, @icmp=@address_request}}}}, &(0x7f0000000100)) 06:34:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3342b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945238acddb8375d4b349d571748902d266efb9ab909b8b6e7ee", 0xc1, r2) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000140)="00cb2f", 0x3, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r1, r3, r4}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 06:34:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006240)=@ethernet, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000006c40)) 06:34:54 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xfff, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000001c0)=0x7fff, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000000180)}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000006240)=@ethernet, 0x80, &(0x7f0000006480), 0x0, &(0x7f00000064c0)=""/188, 0xbc}}], 0x1, 0x0, &(0x7f0000006c40)) 06:34:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000080)="2ee12b5c70726f632362646576707070314000", 0x0, 0x0, &(0x7f00000000c0)) 06:34:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:34:54 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r1, r2, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x15) 06:34:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3342b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945238acddb8375d4b349d571748902d266efb9ab909b8b6e7ee", 0xc1, r2) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000140)="00cb2f", 0x3, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r1, r3, r4}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 06:34:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 06:34:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) 06:34:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000080)="2ee12b5c70726f632362646576707070314000", 0x0, 0x0, &(0x7f00000000c0)) 06:34:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 06:34:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 06:34:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000700)="848432503e1ac2bae9d92144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02eb796e3342b40b123e5f81ff5e34b907efecba4cfbf634fd3fee4a929cea900837f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d9add945238acddb8375d4b349d571748902d266efb9ab909b8b6e7ee", 0xc1, r2) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000140)="00cb2f", 0x3, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r1, r3, r4}, &(0x7f0000000640)=""/155, 0x320, &(0x7f0000000600)={&(0x7f0000000580)={'wp256-generic\x00'}, &(0x7f0000000000)}) 06:34:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 06:34:54 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:34:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) 06:34:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000080)="2ee12b5c70726f632362646576707070314000", 0x0, 0x0, &(0x7f00000000c0)) 06:34:55 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) 06:34:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 06:34:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:34:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) 06:34:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:34:55 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 06:34:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 06:34:55 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) 06:34:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 06:34:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000080)="2ee12b5c70726f632362646576707070314000", 0x0, 0x0, &(0x7f00000000c0)) 06:34:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:34:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:34:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) 06:34:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 06:34:55 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {}, r1}}, 0x30) 06:34:56 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 06:34:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 06:34:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) 06:34:56 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000000), 0x1c) 06:34:56 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x0) 06:34:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:34:56 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x0, 0x8, 0x1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x2}) getsockname(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) 06:34:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 06:34:56 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000000), 0x1c) [ 696.466583] netlink: 'syz-executor1': attribute type 17 has an invalid length. 06:34:56 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x0) [ 696.579196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:34:56 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 06:34:56 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000000), 0x1c) 06:34:56 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x0) 06:34:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) 06:34:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 06:34:57 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32=r1, @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESDEC, @ANYRES64=r1], &(0x7f00000000c0)=0x7) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) msgget(0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:34:57 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 06:34:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, [], {@llc={0x4, {@llc={0x0, 0x0, "89"}}}}}, &(0x7f0000000180)) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) [ 697.169644] netlink: 'syz-executor1': attribute type 17 has an invalid length. 06:34:57 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x0) 06:34:57 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f0000000000), 0x1c) [ 697.259714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:34:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, [], {@llc={0x4, {@llc={0x0, 0x0, "89"}}}}}, &(0x7f0000000180)) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 06:34:57 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, [], {@llc={0x4, {@llc={0x0, 0x0, "89"}}}}}, &(0x7f0000000180)) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 06:34:57 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x0, 0x8, 0x1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x2}) getsockname(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) 06:34:57 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/238, 0xee}], 0x1) 06:34:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005800)=[{{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000640)=""/139, 0x8b}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000001c40)=""/164, 0xa4}, {&(0x7f0000001d00)=""/143, 0x8f}, {&(0x7f0000005900)=""/162, 0xa2}, {&(0x7f0000001e80)=""/139, 0xa1}], 0x7, &(0x7f0000000140)=""/71, 0x47}}], 0x273, 0x0, 0x0) 06:34:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 06:34:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, [], {@llc={0x4, {@llc={0x0, 0x0, "89"}}}}}, &(0x7f0000000180)) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 06:34:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) 06:34:57 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, [], {@llc={0x4, {@llc={0x0, 0x0, "89"}}}}}, &(0x7f0000000180)) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) [ 697.972574] netlink: 'syz-executor1': attribute type 17 has an invalid length. [ 698.041898] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:34:58 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, [], {@llc={0x4, {@llc={0x0, 0x0, "89"}}}}}, &(0x7f0000000180)) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 06:34:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@broadcast, @local, [], {@llc={0x4, {@llc={0x0, 0x0, "89"}}}}}, &(0x7f0000000180)) syz_emit_ethernet(0xfffd, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000000)) 06:34:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20400) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 06:34:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005800)=[{{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000640)=""/139, 0x8b}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000001c40)=""/164, 0xa4}, {&(0x7f0000001d00)=""/143, 0x8f}, {&(0x7f0000005900)=""/162, 0xa2}, {&(0x7f0000001e80)=""/139, 0xa1}], 0x7, &(0x7f0000000140)=""/71, 0x47}}], 0x273, 0x0, 0x0) 06:34:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) 06:34:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32=r1, @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESDEC, @ANYRES64=r1], &(0x7f00000000c0)=0x7) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) msgget(0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:34:59 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/238, 0xee}], 0x1) 06:34:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x0, 0x8, 0x1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x2}) getsockname(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) 06:34:59 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x0, 0x8, 0x1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x2}) getsockname(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) 06:34:59 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/238, 0xee}], 0x1) [ 699.742537] netlink: 'syz-executor1': attribute type 17 has an invalid length. [ 699.856627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:35:00 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/238, 0xee}], 0x1) 06:35:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005800)=[{{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000640)=""/139, 0x8b}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000001c40)=""/164, 0xa4}, {&(0x7f0000001d00)=""/143, 0x8f}, {&(0x7f0000005900)=""/162, 0xa2}, {&(0x7f0000001e80)=""/139, 0xa1}], 0x7, &(0x7f0000000140)=""/71, 0x47}}], 0x273, 0x0, 0x0) 06:35:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a87c1fcec2a2fc2baed90af299975b0d5e3837eb51721b7", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x30, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:35:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x3) 06:35:00 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/238, 0xee}], 0x1) 06:35:00 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x0, 0x8, 0x1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x2}) getsockname(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) 06:35:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x0, 0x8, 0x1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x2}) getsockname(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) 06:35:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x3) 06:35:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005800)=[{{&(0x7f00000005c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000000640)=""/139, 0x8b}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000001c40)=""/164, 0xa4}, {&(0x7f0000001d00)=""/143, 0x8f}, {&(0x7f0000005900)=""/162, 0xa2}, {&(0x7f0000001e80)=""/139, 0xa1}], 0x7, &(0x7f0000000140)=""/71, 0x47}}], 0x273, 0x0, 0x0) 06:35:00 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/238, 0xee}], 0x1) 06:35:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32=r1, @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESDEC, @ANYRES64=r1], &(0x7f00000000c0)=0x7) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) msgget(0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a87c1fcec2a2fc2baed90af299975b0d5e3837eb51721b7", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x30, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:35:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a87c1fcec2a2fc2baed90af299975b0d5e3837eb51721b7", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x30, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:35:01 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x5) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/238, 0xee}], 0x1) 06:35:01 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x3) 06:35:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700e75f85715070") perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040), &(0x7f00000000c0)='ceph\x00', 0xfffffffffffffffb) 06:35:01 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0000021e06000100000071020013"], 0x11) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:35:01 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x3) 06:35:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a87c1fcec2a2fc2baed90af299975b0d5e3837eb51721b7", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x30, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a87c1fcec2a2fc2baed90af299975b0d5e3837eb51721b7", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x30, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:35:01 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x0, 0x8, 0x1}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x2}) getsockname(r1, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x64, &(0x7f0000000040), 0x5942a11d005b8d89) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) socket$inet6_sctp(0xa, 0x0, 0x84) 06:35:01 executing program 4: r0 = userfaultfd(0x1000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a29000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) dup3(r1, r0, 0x0) 06:35:01 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x90ffffff, 0x0, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x353, &(0x7f0000000180)=""/153}, 0x34e) 06:35:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x20) 06:35:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a87c1fcec2a2fc2baed90af299975b0d5e3837eb51721b7", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x30, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a87c1fcec2a2fc2baed90af299975b0d5e3837eb51721b7", 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000280)=@gettaction={0x30, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7ff}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 06:35:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRES32=r1, @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESDEC, @ANYRES64=r1], &(0x7f00000000c0)=0x7) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) msgget(0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:35:02 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x90ffffff, 0x0, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x353, &(0x7f0000000180)=""/153}, 0x34e) 06:35:02 executing program 4: r0 = userfaultfd(0x1000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a29000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) dup3(r1, r0, 0x0) 06:35:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x20) 06:35:02 executing program 5: r0 = userfaultfd(0x1000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a29000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) dup3(r1, r0, 0x0) 06:35:02 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0000021e06000100000071020013"], 0x11) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:35:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003500)=[{{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/141, 0x8d}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002a40)=""/237, 0xed}}], 0x1, 0x0, 0x0) 06:35:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x20) 06:35:02 executing program 4: r0 = userfaultfd(0x1000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a29000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) dup3(r1, r0, 0x0) 06:35:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003500)=[{{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/141, 0x8d}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002a40)=""/237, 0xed}}], 0x1, 0x0, 0x0) 06:35:03 executing program 5: r0 = userfaultfd(0x1000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a29000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) dup3(r1, r0, 0x0) 06:35:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x20) 06:35:03 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x90ffffff, 0x0, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x353, &(0x7f0000000180)=""/153}, 0x34e) 06:35:03 executing program 4: r0 = userfaultfd(0x1000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a29000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) dup3(r1, r0, 0x0) 06:35:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003500)=[{{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/141, 0x8d}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002a40)=""/237, 0xed}}], 0x1, 0x0, 0x0) 06:35:03 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0000021e06000100000071020013"], 0x11) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:35:03 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0000021e06000100000071020013"], 0x11) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:35:03 executing program 5: r0 = userfaultfd(0x1000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000a29000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) dup3(r1, r0, 0x0) 06:35:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "c4e5ff5f6de79bc4da675482d4c7c5f1d1938e6b7f0f9b8dbac333110e72a2465ce1109d10d57e0ea761f027a55bf80a1a19de79401fa902a60610ddbd3204fdec24f673604e0bfb46522cae86c486c6"}, 0xd8) 06:35:03 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x90ffffff, 0x0, 0x27}}, &(0x7f0000000240)="47504c0083ff130f5fb00e5d5b644354b6e27770c5a6241e8defd6533e2ae106be655c6c526349216c30bb1f80fb450ec0d5be", 0x1, 0x353, &(0x7f0000000180)=""/153}, 0x34e) 06:35:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:35:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003500)=[{{&(0x7f0000001880)=@l2, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001900)=""/141, 0x8d}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002a40)=""/237, 0xed}}], 0x1, 0x0, 0x0) 06:35:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "c4e5ff5f6de79bc4da675482d4c7c5f1d1938e6b7f0f9b8dbac333110e72a2465ce1109d10d57e0ea761f027a55bf80a1a19de79401fa902a60610ddbd3204fdec24f673604e0bfb46522cae86c486c6"}, 0xd8) 06:35:04 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401500240003001fd21180b598bc593ab6821148a730de33a49868c62bada654a6613b6aabf398024704414462a581", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003a80)) 06:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x47fe, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) close(r0) 06:35:04 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0000021e06000100000071020013"], 0x11) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:35:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "c4e5ff5f6de79bc4da675482d4c7c5f1d1938e6b7f0f9b8dbac333110e72a2465ce1109d10d57e0ea761f027a55bf80a1a19de79401fa902a60610ddbd3204fdec24f673604e0bfb46522cae86c486c6"}, 0xd8) 06:35:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) 06:35:04 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401500240003001fd21180b598bc593ab6821148a730de33a49868c62bada654a6613b6aabf398024704414462a581", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003a80)) 06:35:04 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401500240003001fd21180b598bc593ab6821148a730de33a49868c62bada654a6613b6aabf398024704414462a581", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003a80)) 06:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x47fe, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) close(r0) 06:35:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) 06:35:04 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0000021e06000100000071020013"], 0x11) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:35:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10012, r1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x0, "c4e5ff5f6de79bc4da675482d4c7c5f1d1938e6b7f0f9b8dbac333110e72a2465ce1109d10d57e0ea761f027a55bf80a1a19de79401fa902a60610ddbd3204fdec24f673604e0bfb46522cae86c486c6"}, 0xd8) 06:35:04 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401500240003001fd21180b598bc593ab6821148a730de33a49868c62bada654a6613b6aabf398024704414462a581", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003a80)) 06:35:04 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401500240003001fd21180b598bc593ab6821148a730de33a49868c62bada654a6613b6aabf398024704414462a581", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003a80)) 06:35:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x47fe, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) close(r0) 06:35:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:35:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) 06:35:05 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) clock_adjtime(0x4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5118, 0x1891}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c0000021e06000100000071020013"], 0x11) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 06:35:05 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr}, 0x10) 06:35:05 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x47fe, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) close(r0) 06:35:05 executing program 4: r0 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0xfd32) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 06:35:05 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401500240003001fd21180b598bc593ab6821148a730de33a49868c62bada654a6613b6aabf398024704414462a581", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003a80)) 06:35:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x47fe, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) close(r0) 06:35:05 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a60080000000000000006835401500240003001fd21180b598bc593ab6821148a730de33a49868c62bada654a6613b6aabf398024704414462a581", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{&(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000003a80)) 06:35:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x0, 0x1ff}, 0xc) 06:35:05 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000f3ff00000000000000800040000000000000000000000000000000080000000000380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:35:05 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x47fe, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) close(r0) 06:35:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x0) 06:35:05 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000700)=""/153, 0x99}}], 0x1, 0x40000100, &(0x7f0000003900)) 06:35:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="f6c8ea3fe36f3cefb599e09512ec5d5f4c8beeaea86e4a58cf6ef1ed145beff02b5af68a44c79512ef2ac6c7868c9c443e1a4c29bd31b5c9d16c61476b2b5d6a4490d3d7390295c1201dfa58cf47365db0fb604d1e501ce4b5d049cf2a1ab01e05e5e47b870b4dda41788a84653ea230b6a79087c877ee5106af0f70fb4917802e916b67b5edf6240abeb0d63ea99ac0627c4c05287f4d4669c5981f33afca4b2f8466ee828b62d48716fa8fff47e11a016daf39470db47dac2efec7292a1a8922730edc1c6db96fc0a5fa613d850756c08252ebc42652215d3aa9821ab50ad52ab603042f9fabfd8b73f1ff03ee3a7e442f0035ab620ef27c6471"], 0x1) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:35:06 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x47fe, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) close(r0) 06:35:06 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000f3ff00000000000000800040000000000000000000000000000000080000000000380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:35:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="3103990711c0ef4b0ed51e71eaf4500a32", 0x11) 06:35:06 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000700)=""/153, 0x99}}], 0x1, 0x40000100, &(0x7f0000003900)) 06:35:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x0) 06:35:06 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 06:35:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000000000), 0x10000d68) 06:35:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x0, 0x1ff}, 0xc) 06:35:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="3103990711c0ef4b0ed51e71eaf4500a32", 0x11) 06:35:06 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000f3ff00000000000000800040000000000000000000000000000000080000000000380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:35:06 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000700)=""/153, 0x99}}], 0x1, 0x40000100, &(0x7f0000003900)) 06:35:06 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 06:35:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000000000), 0x10000d68) 06:35:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x0) 06:35:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="3103990711c0ef4b0ed51e71eaf4500a32", 0x11) 06:35:07 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000700)=""/153, 0x99}}], 0x1, 0x40000100, &(0x7f0000003900)) 06:35:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="3103990711c0ef4b0ed51e71eaf4500a32", 0x11) 06:35:07 executing program 0: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000f3ff00000000000000800040000000000000000000000000000000080000000000380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 06:35:07 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 06:35:07 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r0, 0x0) 06:35:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000000000), 0x10000d68) 06:35:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 06:35:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9, 0x1800}, {0x0, 0x8}], 0x2) 06:35:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x0, 0x1ff}, 0xc) 06:35:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000000000), 0x10000d68) 06:35:07 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 06:35:07 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:35:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 06:35:07 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9, 0x1800}, {0x0, 0x8}], 0x2) 06:35:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000900), 0x0, 0x8004, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) dup3(r0, r2, 0x0) 06:35:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) r1 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) close(r0) 06:35:08 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:08 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:35:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000900), 0x0, 0x8004, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) dup3(r0, r2, 0x0) 06:35:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9, 0x1800}, {0x0, 0x8}], 0x2) 06:35:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x0, 0x1ff}, 0xc) 06:35:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:08 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000900), 0x0, 0x8004, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) dup3(r0, r2, 0x0) 06:35:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x9, 0x1800}, {0x0, 0x8}], 0x2) 06:35:08 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:35:09 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000900), 0x0, 0x8004, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) dup3(r0, r2, 0x0) 06:35:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:09 executing program 7: r0 = socket$inet(0x2, 0x4008000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x20000800, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) shutdown(r0, 0x1) 06:35:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:09 executing program 3: r0 = socket$inet6(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@nl=@kern={0x10, 0xec010000}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x0) 06:35:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:10 executing program 3: r0 = socket$inet6(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@nl=@kern={0x10, 0xec010000}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x0) 06:35:10 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40000b, 0x8000000006}) unshare(0x20400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'gre0\x00', 0x3}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x0, 0x2}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x8000) fdatasync(r0) 06:35:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348642abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, &(0x7f0000000080), 0x10) 06:35:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) [ 710.317986] dccp_invalid_packet: P.CsCov 3 exceeds packet length 80 [ 710.331355] dccp_invalid_packet: P.CsCov 3 exceeds packet length 80 06:35:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 06:35:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x3c1) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 06:35:10 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:10 executing program 3: r0 = socket$inet6(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@nl=@kern={0x10, 0xec010000}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x0) 06:35:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348642abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, &(0x7f0000000080), 0x10) 06:35:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:10 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40000b, 0x8000000006}) unshare(0x20400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'gre0\x00', 0x3}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x0, 0x2}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x8000) fdatasync(r0) [ 710.744838] dccp_invalid_packet: P.CsCov 3 exceeds packet length 80 06:35:10 executing program 3: r0 = socket$inet6(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@nl=@kern={0x10, 0xec010000}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000014c0)=[{0x10}], 0x10}, 0x0) 06:35:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 06:35:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40000b, 0x8000000006}) unshare(0x20400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'gre0\x00', 0x3}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x0, 0x2}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x8000) fdatasync(r0) 06:35:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348642abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, &(0x7f0000000080), 0x10) 06:35:11 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40000b, 0x8000000006}) unshare(0x20400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'gre0\x00', 0x3}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x0, 0x2}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x8000) fdatasync(r0) 06:35:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/216) [ 711.172582] dccp_invalid_packet: P.CsCov 3 exceeds packet length 80 06:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40000b, 0x8000000006}) unshare(0x20400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'gre0\x00', 0x3}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x0, 0x2}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x8000) fdatasync(r0) 06:35:11 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) 06:35:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f00005b5ff0), 0x10) sendto$inet(r0, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348642abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, &(0x7f0000000080), 0x10) 06:35:11 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40000b, 0x8000000006}) unshare(0x20400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'gre0\x00', 0x3}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x0, 0x2}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x8000) fdatasync(r0) 06:35:11 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/216) 06:35:11 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'sit0\x00', @ifru_mtu}) [ 711.624772] dccp_invalid_packet: P.CsCov 3 exceeds packet length 80 06:35:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x20000000000000d7, 0xa2fb) recvfrom(r0, &(0x7f0000000040)=""/101, 0xfffffffffffffeec, 0x0, 0x0, 0x0) 06:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40000b, 0x8000000006}) unshare(0x20400) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'gre0\x00', 0x3}, 0x18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x111000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r1, 0x0, 0x2}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x8000) fdatasync(r0) 06:35:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/216) 06:35:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) io_setup(0x1ff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000480)) 06:35:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:35:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000bc0)={0x20, 0x7, 0xa, 0x21, 0x0, 0x0, {}, [@typed={0xc, 0x1, @str="73656c66c200"}]}, 0x20}}, 0x0) 06:35:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/216) 06:35:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008907, &(0x7f0000000200)) 06:35:12 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) io_setup(0x1ff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000480)) 06:35:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5ce80700315f85714070") dup3(r1, r0, 0x0) 06:35:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000bc0)={0x20, 0x7, 0xa, 0x21, 0x0, 0x0, {}, [@typed={0xc, 0x1, @str="73656c66c200"}]}, 0x20}}, 0x0) 06:35:12 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) io_setup(0x1ff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000480)) 06:35:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008907, &(0x7f0000000200)) 06:35:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 06:35:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x8020000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) 06:35:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5ce80700315f85714070") dup3(r1, r0, 0x0) 06:35:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 06:35:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) io_setup(0x1ff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}]) io_getevents(r1, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000480)) 06:35:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:35:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008907, &(0x7f0000000200)) 06:35:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000bc0)={0x20, 0x7, 0xa, 0x21, 0x0, 0x0, {}, [@typed={0xc, 0x1, @str="73656c66c200"}]}, 0x20}}, 0x0) 06:35:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5ce80700315f85714070") dup3(r1, r0, 0x0) 06:35:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfff7) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="c5", 0x1}]) 06:35:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x8020000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) 06:35:13 executing program 2: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 06:35:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5ce80700315f85714070") dup3(r1, r0, 0x0) 06:35:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000bc0)={0x20, 0x7, 0xa, 0x21, 0x0, 0x0, {}, [@typed={0xc, 0x1, @str="73656c66c200"}]}, 0x20}}, 0x0) 06:35:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 06:35:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f00000015c0)=""/131, 0x83}, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r1, 0x4000008907, &(0x7f0000000200)) 06:35:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x8020000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) 06:35:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 06:35:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:35:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:35:13 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file2\x00', 0x0) 06:35:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 06:35:14 executing program 2: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 06:35:14 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 06:35:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x8020000) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) semget$private(0x0, 0x4007, 0x0) unshare(0x8020400) 06:35:14 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 06:35:14 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file2\x00', 0x0) 06:35:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:35:14 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 06:35:14 executing program 2: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 06:35:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 06:35:14 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file2\x00', 0x0) 06:35:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 06:35:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:35:14 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 06:35:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 06:35:15 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file2\x00', 0x0) 06:35:15 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 06:35:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 06:35:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:35:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 06:35:16 executing program 2: mkdir(&(0x7f0000000380)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./control/file1\x00') utimes(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 06:35:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x6e6bba}}}, 0xc0}, 0x8}, 0x0) 06:35:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) 06:35:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:35:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup2(r0, r1) 06:35:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) [ 716.484592] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 716.541424] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 06:35:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) 06:35:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup2(r0, r1) 06:35:16 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x6e6bba}}}, 0xc0}, 0x8}, 0x0) 06:35:16 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) 06:35:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup2(r0, r1) [ 716.939124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 06:35:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x6e6bba}}}, 0xc0}, 0x8}, 0x0) 06:35:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) [ 717.241466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 06:35:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) dup2(r0, r1) 06:35:18 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:18 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:35:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in6=@local}, {}, {}, 0x0, 0x6e6bba}}}, 0xc0}, 0x8}, 0x0) 06:35:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) unshare(0x20400) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:35:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x2}, 0x8) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/195) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 06:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:35:18 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) [ 718.749196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 718.773750] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:35:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:35:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) unshare(0x20400) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:35:19 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000180), 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") [ 719.132605] openvswitch: netlink: Message has 4 unknown bytes. [ 719.141346] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 719.176659] openvswitch: netlink: Message has 4 unknown bytes. 06:35:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:35:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) unshare(0x20400) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:35:19 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000180), 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") [ 719.485297] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 719.522776] openvswitch: netlink: Message has 4 unknown bytes. 06:35:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:35:19 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000180), 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") [ 719.854425] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 719.904302] openvswitch: netlink: Message has 4 unknown bytes. 06:35:20 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) unshare(0x20400) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) 06:35:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0xffffffffffffffff) 06:35:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x400}) sendto$inet6(r0, &(0x7f0000000100)="12ff25", 0x3, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, &(0x7f0000000040), 0x8000ffffffee) 06:35:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 06:35:20 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000180), 0x1) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x3}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @u32}]}]}, 0x20}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 06:35:20 executing program 6: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) 06:35:20 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x4, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x4) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) [ 720.955232] openvswitch: netlink: Message has 4 unknown bytes. 06:35:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 06:35:21 executing program 4: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) recvmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f00000001c0)=@llc, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/208, 0xd0}], 0x1}}], 0x1, 0x0, &(0x7f0000003040)={0x77359400}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c00818", 0x3d, 0x0, &(0x7f00000002c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2}, 0x1c) 06:35:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x36e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 06:35:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0xffffffffffffffff) 06:35:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 06:35:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 06:35:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0xffffffffffffffff) 06:35:21 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x400}) sendto$inet6(r0, &(0x7f0000000100)="12ff25", 0x3, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, &(0x7f0000000040), 0x8000ffffffee) 06:35:23 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x36e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 06:35:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x400}) sendto$inet6(r0, &(0x7f0000000100)="12ff25", 0x3, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, &(0x7f0000000040), 0x8000ffffffee) 06:35:23 executing program 2: unshare(0x8000400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 06:35:23 executing program 4: unshare(0x20400) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 06:35:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0xffffffffffffffff) 06:35:23 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x400}) sendto$inet6(r0, &(0x7f0000000100)="12ff25", 0x3, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, &(0x7f0000000040), 0x8000ffffffee) 06:35:23 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:35:23 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x36e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 06:35:23 executing program 4: unshare(0x20400) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 06:35:23 executing program 2: unshare(0x8000400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 06:35:23 executing program 7: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fallocate(r0, 0x0, 0x0, 0x8) ftruncate(r0, 0x1000000) 06:35:24 executing program 4: unshare(0x20400) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 06:35:24 executing program 2: unshare(0x8000400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 06:35:24 executing program 7: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fallocate(r0, 0x0, 0x0, 0x8) ftruncate(r0, 0x1000000) 06:35:24 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:35:24 executing program 4: unshare(0x20400) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 06:35:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x36e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 06:35:24 executing program 2: unshare(0x8000400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r0, 0x80045105, &(0x7f0000000000)) 06:35:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x400}) sendto$inet6(r0, &(0x7f0000000100)="12ff25", 0x3, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, &(0x7f0000000040), 0x8000ffffffee) 06:35:24 executing program 7: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fallocate(r0, 0x0, 0x0, 0x8) ftruncate(r0, 0x1000000) 06:35:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x400}) sendto$inet6(r0, &(0x7f0000000100)="12ff25", 0x3, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, &(0x7f0000000040), 0x8000ffffffee) 06:35:24 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x36e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 06:35:24 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:35:24 executing program 2: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fallocate(r0, 0x0, 0x0, 0x8) ftruncate(r0, 0x1000000) 06:35:24 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:35:25 executing program 7: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fallocate(r0, 0x0, 0x0, 0x8) ftruncate(r0, 0x1000000) 06:35:25 executing program 2: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fallocate(r0, 0x0, 0x0, 0x8) ftruncate(r0, 0x1000000) 06:35:25 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:35:25 executing program 2: r0 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fallocate(r0, 0x0, 0x0, 0x8) ftruncate(r0, 0x1000000) 06:35:25 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120040000100000000000000000002000000000000000000000000000000e000000100000000000000000000000000000000000000000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632b91c520000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2cbcb88, 0x0) 06:35:25 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x36e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 06:35:25 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 06:35:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x400}) sendto$inet6(r0, &(0x7f0000000100)="12ff25", 0x3, 0x80, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r0, r2, &(0x7f0000000040), 0x8000ffffffee) 06:35:25 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:35:25 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="ba0200000000000000e99f7b02adc2f29cdc6f0c3206694226e3353cf7fa5b72", 0x20}], 0x1, &(0x7f0000000100)}, 0x0) 06:35:25 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x36e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000001}) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 06:35:26 executing program 7: io_setup(0x200, &(0x7f0000000140)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="cfb83aecec31c741a629da7b6ee04318d91fdded", 0x14}]) 06:35:26 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) mremap(&(0x7f0000e6b000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 06:35:26 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 06:35:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="ba0200000000000000e99f7b02adc2f29cdc6f0c3206694226e3353cf7fa5b72", 0x20}], 0x1, &(0x7f0000000100)}, 0x0) 06:35:26 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 06:35:26 executing program 7: io_setup(0x200, &(0x7f0000000140)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="cfb83aecec31c741a629da7b6ee04318d91fdded", 0x14}]) 06:35:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="ba0200000000000000e99f7b02adc2f29cdc6f0c3206694226e3353cf7fa5b72", 0x20}], 0x1, &(0x7f0000000100)}, 0x0) 06:35:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="ba0200000000000000e99f7b02adc2f29cdc6f0c3206694226e3353cf7fa5b72", 0x20}], 0x1, &(0x7f0000000100)}, 0x0) 06:35:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000006c0)="608fe2849ca6b8", 0x7}], 0x1, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000000d40)) 06:35:26 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) setxattr(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000180)=@known='security.selinux\x00', &(0x7f00000001c0)='eth0vmnet1vboxnet1self(posix_acl_accessvboxnet0cgroup}\x00', 0x37, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000008b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636700000000000000000000000000000000"], 0x90) 06:35:26 executing program 7: io_setup(0x200, &(0x7f0000000140)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="cfb83aecec31c741a629da7b6ee04318d91fdded", 0x14}]) 06:35:26 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)) eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) poll(&(0x7f0000000080), 0x9a, 0x0) 06:35:27 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_1\x00', &(0x7f0000000200)=@ethtool_rxfh_indir={0x39}}) 06:35:27 executing program 1: syz_emit_ethernet(0x168, &(0x7f0000000300)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "520d9e", 0x132, 0x0, 0x0, @dev, @dev, {[@dstopts={0x0, 0x0, [], [@jumbo]}], @icmpv6=@dest_unreach={0x1, 0x3, 0x0, 0x3, [], {0x200000000000, 0x6, "12a682", 0x3, 0x3f, 0x0, @remote, @remote, [], "5d2bce06122ca2c4d3f81b9a07297f98c504dff8ab4b5a7d22b211b478f3e10123a25b503f9fc9360da102689408571d034e2ef6d6596e70dd195407b6cd4eb1141d6188ec2134afcca3fcfe9198bae537740e7b7083b96087e5c84133ef837093b863f4c44840da04531f1789a79a2d36233ae8d56da5cdafc9c5b024b0dd3790e26dd06819e290d1b9a0d4813445644fa1c9bf64cda38969603d4861e77526d8de26b2389fb6565729b9dae02feb6448b6a72de08e322d8ba5f05e0ebf5a23a57d4a3030c826dc8c008672ed740123f238dbfc7015663e159e457a071c8710503b6b0540077c6788693f26a7bb9e3851f4"}}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x4000000000000000, 0x5d2]}) 06:35:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="ba0200000000000000e99f7b02adc2f29cdc6f0c3206694226e3353cf7fa5b72", 0x20}], 0x1, &(0x7f0000000100)}, 0x0) 06:35:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000011, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="b7f2288a911993f0265df5cf1cdd8b552151dd30b7ba98ad53d6acd26fe8bbfbd1fa2afdca5355c2ac628bb9a82df8d3d51257b54b232974d9281ee760f572603b22feabfd3f1eb3271ace84f3f438f12293b943025c5ac60a087ee3a27371aaf754558b2c053f29bbcca32fb89b7a4b8b4cdfcf0fa191ea2262df59514df1647c0561ff894f2b509264f0f888471619af6af729375fdb5474f7fe50f9e419cc87be9709551866964aa56403db706c97a27a2848e7e1b17d61d1f193268122e0f46fa3491716fa092f3457a54f3655626429ae7c367e88955fd443dc1d83949c", 0xe0) 06:35:27 executing program 1: syz_emit_ethernet(0x168, &(0x7f0000000300)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "520d9e", 0x132, 0x0, 0x0, @dev, @dev, {[@dstopts={0x0, 0x0, [], [@jumbo]}], @icmpv6=@dest_unreach={0x1, 0x3, 0x0, 0x3, [], {0x200000000000, 0x6, "12a682", 0x3, 0x3f, 0x0, @remote, @remote, [], "5d2bce06122ca2c4d3f81b9a07297f98c504dff8ab4b5a7d22b211b478f3e10123a25b503f9fc9360da102689408571d034e2ef6d6596e70dd195407b6cd4eb1141d6188ec2134afcca3fcfe9198bae537740e7b7083b96087e5c84133ef837093b863f4c44840da04531f1789a79a2d36233ae8d56da5cdafc9c5b024b0dd3790e26dd06819e290d1b9a0d4813445644fa1c9bf64cda38969603d4861e77526d8de26b2389fb6565729b9dae02feb6448b6a72de08e322d8ba5f05e0ebf5a23a57d4a3030c826dc8c008672ed740123f238dbfc7015663e159e457a071c8710503b6b0540077c6788693f26a7bb9e3851f4"}}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x4000000000000000, 0x5d2]}) 06:35:27 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="ba0200000000000000e99f7b02adc2f29cdc6f0c3206694226e3353cf7fa5b72", 0x20}], 0x1, &(0x7f0000000100)}, 0x0) 06:35:27 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_1\x00', &(0x7f0000000200)=@ethtool_rxfh_indir={0x39}}) 06:35:27 executing program 7: io_setup(0x200, &(0x7f0000000140)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="cfb83aecec31c741a629da7b6ee04318d91fdded", 0x14}]) 06:35:27 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="ba0200000000000000e99f7b02adc2f29cdc6f0c3206694226e3353cf7fa5b72", 0x20}], 0x1, &(0x7f0000000100)}, 0x0) 06:35:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000011, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="b7f2288a911993f0265df5cf1cdd8b552151dd30b7ba98ad53d6acd26fe8bbfbd1fa2afdca5355c2ac628bb9a82df8d3d51257b54b232974d9281ee760f572603b22feabfd3f1eb3271ace84f3f438f12293b943025c5ac60a087ee3a27371aaf754558b2c053f29bbcca32fb89b7a4b8b4cdfcf0fa191ea2262df59514df1647c0561ff894f2b509264f0f888471619af6af729375fdb5474f7fe50f9e419cc87be9709551866964aa56403db706c97a27a2848e7e1b17d61d1f193268122e0f46fa3491716fa092f3457a54f3655626429ae7c367e88955fd443dc1d83949c", 0xe0) 06:35:27 executing program 1: syz_emit_ethernet(0x168, &(0x7f0000000300)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "520d9e", 0x132, 0x0, 0x0, @dev, @dev, {[@dstopts={0x0, 0x0, [], [@jumbo]}], @icmpv6=@dest_unreach={0x1, 0x3, 0x0, 0x3, [], {0x200000000000, 0x6, "12a682", 0x3, 0x3f, 0x0, @remote, @remote, [], "5d2bce06122ca2c4d3f81b9a07297f98c504dff8ab4b5a7d22b211b478f3e10123a25b503f9fc9360da102689408571d034e2ef6d6596e70dd195407b6cd4eb1141d6188ec2134afcca3fcfe9198bae537740e7b7083b96087e5c84133ef837093b863f4c44840da04531f1789a79a2d36233ae8d56da5cdafc9c5b024b0dd3790e26dd06819e290d1b9a0d4813445644fa1c9bf64cda38969603d4861e77526d8de26b2389fb6565729b9dae02feb6448b6a72de08e322d8ba5f05e0ebf5a23a57d4a3030c826dc8c008672ed740123f238dbfc7015663e159e457a071c8710503b6b0540077c6788693f26a7bb9e3851f4"}}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x4000000000000000, 0x5d2]}) 06:35:27 executing program 7: unshare(0x20400) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 06:35:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000006c0)="608fe2849ca6b8", 0x7}], 0x1, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000000d40)) 06:35:28 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, 0x2}, 0x90) 06:35:28 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_1\x00', &(0x7f0000000200)=@ethtool_rxfh_indir={0x39}}) 06:35:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003280)) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:35:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000011, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="b7f2288a911993f0265df5cf1cdd8b552151dd30b7ba98ad53d6acd26fe8bbfbd1fa2afdca5355c2ac628bb9a82df8d3d51257b54b232974d9281ee760f572603b22feabfd3f1eb3271ace84f3f438f12293b943025c5ac60a087ee3a27371aaf754558b2c053f29bbcca32fb89b7a4b8b4cdfcf0fa191ea2262df59514df1647c0561ff894f2b509264f0f888471619af6af729375fdb5474f7fe50f9e419cc87be9709551866964aa56403db706c97a27a2848e7e1b17d61d1f193268122e0f46fa3491716fa092f3457a54f3655626429ae7c367e88955fd443dc1d83949c", 0xe0) 06:35:28 executing program 4: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0}, &(0x7f0000002040)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) msgget(0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:28 executing program 1: syz_emit_ethernet(0x168, &(0x7f0000000300)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "520d9e", 0x132, 0x0, 0x0, @dev, @dev, {[@dstopts={0x0, 0x0, [], [@jumbo]}], @icmpv6=@dest_unreach={0x1, 0x3, 0x0, 0x3, [], {0x200000000000, 0x6, "12a682", 0x3, 0x3f, 0x0, @remote, @remote, [], "5d2bce06122ca2c4d3f81b9a07297f98c504dff8ab4b5a7d22b211b478f3e10123a25b503f9fc9360da102689408571d034e2ef6d6596e70dd195407b6cd4eb1141d6188ec2134afcca3fcfe9198bae537740e7b7083b96087e5c84133ef837093b863f4c44840da04531f1789a79a2d36233ae8d56da5cdafc9c5b024b0dd3790e26dd06819e290d1b9a0d4813445644fa1c9bf64cda38969603d4861e77526d8de26b2389fb6565729b9dae02feb6448b6a72de08e322d8ba5f05e0ebf5a23a57d4a3030c826dc8c008672ed740123f238dbfc7015663e159e457a071c8710503b6b0540077c6788693f26a7bb9e3851f4"}}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x4000000000000000, 0x5d2]}) 06:35:28 executing program 7: unshare(0x20400) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 06:35:28 executing program 6: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_1\x00', &(0x7f0000000200)=@ethtool_rxfh_indir={0x39}}) 06:35:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000006c0)="608fe2849ca6b8", 0x7}], 0x1, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000000d40)) 06:35:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000011, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="b7f2288a911993f0265df5cf1cdd8b552151dd30b7ba98ad53d6acd26fe8bbfbd1fa2afdca5355c2ac628bb9a82df8d3d51257b54b232974d9281ee760f572603b22feabfd3f1eb3271ace84f3f438f12293b943025c5ac60a087ee3a27371aaf754558b2c053f29bbcca32fb89b7a4b8b4cdfcf0fa191ea2262df59514df1647c0561ff894f2b509264f0f888471619af6af729375fdb5474f7fe50f9e419cc87be9709551866964aa56403db706c97a27a2848e7e1b17d61d1f193268122e0f46fa3491716fa092f3457a54f3655626429ae7c367e88955fd443dc1d83949c", 0xe0) 06:35:28 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, 0x2}, 0x90) 06:35:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:28 executing program 4: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0}, &(0x7f0000002040)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) msgget(0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:28 executing program 7: unshare(0x20400) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 06:35:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003280)) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:35:28 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000f800), 0x0, 0x0, &(0x7f000000fa40)) 06:35:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") socket(0x2c, 0x0, 0x0) 06:35:29 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, 0x2}, 0x90) 06:35:29 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000f800), 0x0, 0x0, &(0x7f000000fa40)) 06:35:29 executing program 4: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0}, &(0x7f0000002040)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) msgget(0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") socket(0x2c, 0x0, 0x0) 06:35:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:29 executing program 7: unshare(0x20400) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 06:35:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003280)) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:35:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000006c0)="608fe2849ca6b8", 0x7}], 0x1, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, &(0x7f0000000d40)) 06:35:29 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000f800), 0x0, 0x0, &(0x7f000000fa40)) 06:35:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") socket(0x2c, 0x0, 0x0) 06:35:29 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x0, {{0xa, 0x4e20, 0x0, @mcast1}}, 0x2}, 0x90) 06:35:29 executing program 4: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0}, &(0x7f0000002040)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r0, 0x3c, &(0x7f0000000180)=[@in={0x2, 0x0, @rand_addr=0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x8000, @loopback, 0x4}]}, &(0x7f00000002c0)=0x10) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) msgget(0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:29 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:29 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000f800), 0x0, 0x0, &(0x7f000000fa40)) 06:35:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") socket(0x2c, 0x0, 0x0) 06:35:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003280)) readahead(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 06:35:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) unshare(0x600) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 06:35:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb360a8, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 06:35:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 06:35:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000004c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 06:35:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) unshare(0x600) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 06:35:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 06:35:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb360a8, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 06:35:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) unshare(0x600) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 06:35:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 06:35:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb360a8, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 06:35:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) unshare(0x600) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 06:35:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 06:35:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x1a, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) 06:35:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb9, &(0x7f0000000000), &(0x7f0000000240)=0x4) 06:35:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000004c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 06:35:31 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb360a8, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 06:35:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000200), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000040), 0x4) 06:35:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000000180)="1c", 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, 0xb) 06:35:31 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @broadcast, "3d83c3c7", @random="e076966a8d8d", "21fd76af19963fbf8a1069513c16fc26"}}}}, &(0x7f0000000000)) 06:35:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb9, &(0x7f0000000000), &(0x7f0000000240)=0x4) 06:35:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x1a, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) 06:35:32 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000200), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000040), 0x4) 06:35:32 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @broadcast, "3d83c3c7", @random="e076966a8d8d", "21fd76af19963fbf8a1069513c16fc26"}}}}, &(0x7f0000000000)) 06:35:32 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100402}}, 0x50) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) 06:35:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb9, &(0x7f0000000000), &(0x7f0000000240)=0x4) 06:35:32 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000200), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000040), 0x4) 06:35:32 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x1a, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) 06:35:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "aa2b07df2fd0846bc0964f4ffde3d917e3"}], 0x28}}], 0x1, 0x0) 06:35:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000), 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x7, "03"}], 0x18}, 0x0) 06:35:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb9, &(0x7f0000000000), &(0x7f0000000240)=0x4) 06:35:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000004c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 06:35:33 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000200), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000040), 0x4) 06:35:33 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @broadcast, "3d83c3c7", @random="e076966a8d8d", "21fd76af19963fbf8a1069513c16fc26"}}}}, &(0x7f0000000000)) 06:35:33 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100402}}, 0x50) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) 06:35:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000), 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x7, "03"}], 0x18}, 0x0) 06:35:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "aa2b07df2fd0846bc0964f4ffde3d917e3"}], 0x28}}], 0x1, 0x0) 06:35:33 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0xfffffffffffffffc, &(0x7f0000044000)={0x0, 0x1a, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000080)}}, &(0x7f0000583ffc)) 06:35:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) 06:35:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 06:35:33 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100402}}, 0x50) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) 06:35:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "aa2b07df2fd0846bc0964f4ffde3d917e3"}], 0x28}}], 0x1, 0x0) 06:35:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) 06:35:33 executing program 7: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @broadcast, "3d83c3c7", @random="e076966a8d8d", "21fd76af19963fbf8a1069513c16fc26"}}}}, &(0x7f0000000000)) [ 733.627125] input: syz0 as /devices/virtual/input/input135 06:35:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SIOCGIFMTU(r3, 0x4008af30, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)) close(r1) [ 733.714159] input: syz0 as /devices/virtual/input/input136 06:35:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000), 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x7, "03"}], 0x18}, 0x0) 06:35:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000004c0), 0xc, &(0x7f0000000000)={&(0x7f00000005c0)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 06:35:33 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100402}}, 0x50) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=@known='system.posix_acl_access\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) 06:35:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "aa2b07df2fd0846bc0964f4ffde3d917e3"}], 0x28}}], 0x1, 0x0) 06:35:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) 06:35:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 06:35:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000), 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x7, "03"}], 0x18}, 0x0) 06:35:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SIOCGIFMTU(r3, 0x4008af30, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)) close(r1) [ 734.233328] input: syz0 as /devices/virtual/input/input137 06:35:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:35:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) 06:35:34 executing program 6: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 06:35:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000), 0x1d) 06:35:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 734.647643] input: syz0 as /devices/virtual/input/input138 06:35:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:35:34 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) 06:35:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 06:35:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SIOCGIFMTU(r3, 0x4008af30, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)) close(r1) 06:35:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 06:35:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:34 executing program 6: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 06:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 735.031496] input: syz0 as /devices/virtual/input/input139 06:35:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) 06:35:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 06:35:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:35:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:35:35 executing program 6: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 06:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:35:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$SIOCGIFMTU(r3, 0x4008af30, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)) close(r1) 06:35:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:35:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 06:35:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x5}}) 06:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:35:35 executing program 6: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 06:35:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:35:35 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 06:35:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 06:35:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:35:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000640)={0x2, 0x0, [{0x0, 0x83, &(0x7f0000000880)=""/131}, {0x0, 0xfffffffffffffde2, &(0x7f00000004c0)=""/11}]}) 06:35:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect(r0, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) sendmmsg(r0, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001a010000010000007d00000000000000"], 0x18}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc807a851448f764070") setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040), 0x4) 06:35:36 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 06:35:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:35:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX], 0x26) 06:35:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000640)={0x2, 0x0, [{0x0, 0x83, &(0x7f0000000880)=""/131}, {0x0, 0xfffffffffffffde2, &(0x7f00000004c0)=""/11}]}) 06:35:36 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1f}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) r6 = dup2(r5, r4) write$P9_RREAD(r6, &(0x7f0000000200)=ANY=[], 0x0) write$sndseq(r4, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 06:35:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX], 0x26) 06:35:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000640)={0x2, 0x0, [{0x0, 0x83, &(0x7f0000000880)=""/131}, {0x0, 0xfffffffffffffde2, &(0x7f00000004c0)=""/11}]}) 06:35:37 executing program 5: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/44}, 0x18) 06:35:37 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x7a0cc66d4cf76697) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 06:35:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX], 0x26) 06:35:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2002) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x43cad3c8}, &(0x7f00000000c0)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/.yz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000880), 0x336) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) sched_getattr(0x0, &(0x7f00000006c0), 0x1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000300)=0x8) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 06:35:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:35:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f00000006c0)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000640)={0x2, 0x0, [{0x0, 0x83, &(0x7f0000000880)=""/131}, {0x0, 0xfffffffffffffde2, &(0x7f00000004c0)=""/11}]}) 06:35:37 executing program 5: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/44}, 0x18) 06:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x7a0cc66d4cf76697) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 06:35:37 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX], 0x26) 06:35:37 executing program 6: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:35:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x7a0cc66d4cf76697) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 06:35:38 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 0: socket(0x10, 0x3, 0x0) unshare(0x20400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 06:35:38 executing program 6: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 5: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/44}, 0x18) 06:35:38 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x7a0cc66d4cf76697) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 06:35:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:35:38 executing program 6: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 7: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 0: socket(0x10, 0x3, 0x0) unshare(0x20400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 06:35:38 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 06:35:38 executing program 5: unshare(0x20400) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x200000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=""/44}, 0x18) 06:35:38 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000000000004000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ff9000/0x7000)=nil, 0x7000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:35:38 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 06:35:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:35:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 06:35:39 executing program 6: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:35:39 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x0) 06:35:39 executing program 0: socket(0x10, 0x3, 0x0) unshare(0x20400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 06:35:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000011c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 06:35:39 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 06:35:39 executing program 6: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:35:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:35:39 executing program 0: socket(0x10, 0x3, 0x0) unshare(0x20400) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x20000000, 0x3, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 06:35:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 06:35:39 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x0) 06:35:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000011c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 06:35:39 executing program 6: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:35:39 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 06:35:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56b, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:35:39 executing program 6: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:35:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 06:35:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 06:35:40 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x0) 06:35:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000011c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 06:35:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/34, 0x22) 06:35:40 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 06:35:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000011c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 06:35:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 06:35:40 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x0) 06:35:40 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 06:35:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/34, 0x22) 06:35:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:40 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) getuid() msgget(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/12) dup3(r1, r0, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:35:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000005c0), 0x4) 06:35:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/70) 06:35:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/34, 0x22) 06:35:41 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/70) 06:35:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000005c0), 0x4) 06:35:41 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e24, @dev}], 0x20) 06:35:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) getuid() msgget(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/12) dup3(r1, r0, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:35:41 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x800000031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/34, 0x22) 06:35:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x0, @broadcast}], 0x10) sendto$inet(r0, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x0) 06:35:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) getuid() msgget(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/12) dup3(r1, r0, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:35:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/70) 06:35:42 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e24, @dev}], 0x20) 06:35:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000005c0), 0x4) 06:35:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:35:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a067fffffff81004e21f600000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000110090a1000410400000000fcff", 0x58}], 0x1) 06:35:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x1, 0x4) 06:35:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) getuid() msgget(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/12) dup3(r1, r0, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:35:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:35:42 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e24, @dev}], 0x20) 06:35:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) unshare(0x20400) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000000)=""/70) 06:35:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000005c0), 0x4) 06:35:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a067fffffff81004e21f600000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000110090a1000410400000000fcff", 0x58}], 0x1) 06:35:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:35:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) getuid() msgget(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/12) dup3(r1, r0, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:35:43 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e24, @dev}], 0x20) 06:35:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x1, 0x4) 06:35:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000001c0)=""/51, 0xfffffffffffffe83, 0x8, &(0x7f0000000200)={0x77359400}) 06:35:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a067fffffff81004e21f600000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000110090a1000410400000000fcff", 0x58}], 0x1) 06:35:43 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) getuid() msgget(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/12) dup3(r1, r0, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:35:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:35:43 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 06:35:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400add427323b470c458c560a067fffffff81004e21f600000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000110090a1000410400000000fcff", 0x58}], 0x1) 06:35:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x1, 0x4) 06:35:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x4) 06:35:43 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts={0x0, 0x2, [], [@ra, @pad1, @calipso={0x7, 0x8}]}, 0x20) sendto$inet6(r0, &(0x7f0000000080)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:35:43 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 06:35:43 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000200), 0x20000102000007) getuid() msgget(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/12) dup3(r1, r0, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") 06:35:44 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 06:35:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x4) 06:35:44 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts={0x0, 0x2, [], [@ra, @pad1, @calipso={0x7, 0x8}]}, 0x20) sendto$inet6(r0, &(0x7f0000000080)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:35:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x4) 06:35:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000080)=0x1, 0x4) 06:35:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x4) 06:35:44 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r1) socket$l2tp(0x18, 0x1, 0x1) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 06:35:44 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts={0x0, 0x2, [], [@ra, @pad1, @calipso={0x7, 0x8}]}, 0x20) sendto$inet6(r0, &(0x7f0000000080)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:35:44 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x2, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 06:35:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x4) 06:35:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x4) 06:35:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r2) 06:35:45 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) 06:35:45 executing program 6: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 06:35:45 executing program 0: semget(0x1, 0x0, 0x0) 06:35:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x4) 06:35:45 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts={0x0, 0x2, [], [@ra, @pad1, @calipso={0x7, 0x8}]}, 0x20) sendto$inet6(r0, &(0x7f0000000080)="94", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 06:35:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f000045a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 06:35:45 executing program 3: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x404001, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000280)=""/200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) set_mempolicy(0x3, &(0x7f0000000380)=0x9, 0x6) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r2) 06:35:45 executing program 6: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 06:35:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000001600)=@newpolicy={0xb8, 0x13, 0xa01, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}, 0x8}, 0x0) 06:35:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='net/bnep\x00') 06:35:45 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) 06:35:45 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200), 0x3d8, 0x0) 06:35:45 executing program 6: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 06:35:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000001600)=@newpolicy={0xb8, 0x13, 0xa01, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}, 0x8}, 0x0) 06:35:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r2) 06:35:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='net/bnep\x00') 06:35:46 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200), 0x3d8, 0x0) 06:35:46 executing program 6: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 06:35:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000001600)=@newpolicy={0xb8, 0x13, 0xa01, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}, 0x8}, 0x0) 06:35:46 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) 06:35:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f000045a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 06:35:46 executing program 3: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x404001, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000280)=""/200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) set_mempolicy(0x3, &(0x7f0000000380)=0x9, 0x6) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000), 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r2) 06:35:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='net/bnep\x00') 06:35:46 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x28, 0x2e, 0x11, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 06:35:46 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200), 0x3d8, 0x0) 06:35:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000001600)=@newpolicy={0xb8, 0x13, 0xa01, 0x0, 0x0, {{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}, 0xb8}, 0x8}, 0x0) 06:35:46 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50}, 0x50) [ 746.878625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 06:35:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) 06:35:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x28, 0x2e, 0x11, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 06:35:47 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='net/bnep\x00') 06:35:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2a8) 06:35:47 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f000045a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 06:35:47 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200), 0x3d8, 0x0) [ 747.251831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 06:35:47 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000001500), &(0x7f0000001540)) 06:35:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) [ 747.506127] cannot load conntrack support for proto=7 [ 747.533862] cannot load conntrack support for proto=7 06:35:47 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x28, 0x2e, 0x11, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) [ 747.732167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 06:35:48 executing program 3: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x404001, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000280)=""/200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) set_mempolicy(0x3, &(0x7f0000000380)=0x9, 0x6) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:48 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000001a40)=[{}], 0x1, 0x0) 06:35:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001280)=""/207, 0xcf}], 0x1, 0x0) 06:35:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2a8) 06:35:48 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000001500), &(0x7f0000001540)) 06:35:48 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x28, 0x2e, 0x11, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6=@remote}]}, 0x28}}, 0x0) 06:35:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) 06:35:48 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f000045a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 748.157515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 06:35:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) [ 748.302557] cannot load conntrack support for proto=7 06:35:48 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@init={0x18, 0x84, 0x0, {0x0, 0x200}}], 0x18}, 0x0) 06:35:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001280)=""/207, 0xcf}], 0x1, 0x0) 06:35:48 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000001a40)=[{}], 0x1, 0x0) 06:35:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2a8) 06:35:48 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000001500), &(0x7f0000001540)) 06:35:48 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@init={0x18, 0x84, 0x0, {0x0, 0x200}}], 0x18}, 0x0) 06:35:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x7}, 0x8) close(r1) close(0xffffffffffffffff) [ 748.877798] cannot load conntrack support for proto=7 06:35:49 executing program 3: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x404001, 0x0) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000280)=""/200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) set_mempolicy(0x3, &(0x7f0000000380)=0x9, 0x6) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 06:35:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001280)=""/207, 0xcf}], 0x1, 0x0) 06:35:49 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000001a40)=[{}], 0x1, 0x0) 06:35:49 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000001500), &(0x7f0000001540)) 06:35:49 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@init={0x18, 0x84, 0x0, {0x0, 0x200}}], 0x18}, 0x0) 06:35:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xd0, 0xd0, 0x100, [@vlan={'vlan\x00', 0x8, {{0x0, 0x0, 0x892f, 0x7}}}, @connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2a8) 06:35:49 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:35:49 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) [ 749.365192] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 749.372606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 749.506505] cannot load conntrack support for proto=7 06:35:49 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000100)="93", 0x1}], 0x1, &(0x7f0000001780)=[@init={0x18, 0x84, 0x0, {0x0, 0x200}}], 0x18}, 0x0) 06:35:49 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:35:49 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) 06:35:49 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:35:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="e694446313bf3fbb7da9fb7044d8d6bb7449171c7a0931f0465c2412cf80f5d557ceb62420f506ae868cac9ead69705ec96964f2ec4effd0c769d94debe11981cdf2a8a7994841b3bfa645b1cfa3879d6e3b1eacf164664d692f951d2d2f323df5c384294c059b4824ef9e3559e0ca12b114d17007978d7427d2427722cbd55690b6d2c53b43731d5eefeecdaf5b00f06fcb1bf690843fbc1e68cc725d256da47e593beb1f00328f79adc639bf9f8ff7a9dad39f52e0d12a1d074bd08969c4077fbc4be4a6d06f545cdea6d3024988b688bb7fe8a543e710684a830c2092d506f7a8c70b970c424e04722358f032204af7de5a7ee2fa11d17c00385fd95432ea5b4d93678dcdf0f09aca1a4e842c1570d8d53e481362d0e9f661ad20db9f7b0409c862be90feccad089349ca6bdd09b957006b3b22b62f13c721396efba767cecadb5a9bcf18f093b0e0aaa42e479b397ce0db2bf0efeb2435742523a5a2ffc4c3dc1e86162eab1431665eeecc098e7ad859d6f859b3d41bf32362699172f88a58560eb4cd837443363dd6c5d93aa3818d7b549a206040e781807d95f0dd810ab475a5007e2d6178180d3cdda9896aa51236451bffe19de27f73eb1b671f097cc2dba1bc0f4b7c51b7452f6e570b0152fb853c157f86d6a733942aa72a440f52dab3978ae8ee73147d9fa9b7a164ea737dc6b0e0eb8bbef9aa67288d38aa1274a22510b1dfa5bdf4016c6fcaa243f9b02912332397272c535f4603aef9c77f16f34b048e3df04b32eb83375cf9b740e6b6d51963499173b565ebe3856090c2e9df95e5f52ef2068a09365f0f241ce18356aca0b08888f1188205135ddd9d9781cec144eeeb30ab68cd31e46afc7c5d730edbf9988f481ff17055782d6ec1dee6488f7ef6ed60615aa8a0c10fd201d0c1f3bc48fb03cd533bac108ac1a7f3bc71743622eee36213008ec7314d39787aef46d3229765e57acba8ae2b6a0ddbc75f68976092219a29c2d11ea845fb3232ba90934ba9549dbfa323fabd51392c619109ce4b7759f2a335972262d9032b357f1df5aa280e27aa917c4a1107dd0e0968ccb9b1d0e11d1a38a670a1e82dc7a2bc4f75c46292b0d0dbfb4d3df934674a786c75f6d9f4067c8832061a06f7827e07d17334a9d12400b37d6f8f58eecfbe388e7ee1b1708bdf78288844d4b780dab9c83914c7ef40c4828a4296386356073cd0ea142d7e78798ce39c53978af30d6f570c0a5850bb19a1ca7b51c0097780673c719a89975bf52884ba20e30b777a36e6b3cba1ad1c73297ce20ebcb739d09b9c4e581713f461041c57b4b909422d38514f6112ddce864975b4ead6ef383d3ecb645938c611f9ac32069cf8749b559fb93f8fb945f5b51de634873ab7f4bc8b119f48192dc8e1f5e0f9c0978cddadef0d5e686bd89ada25b514b753b78436eaf4c3f6295570a0c39fb927ba9147b41b9f12d4b0b17f009aab928c080837436498f131d4ad0e0187212bbb940435b946fea98a755fcaadb01d5cae454b06d459bb69fd1d9745397d52262630bcd8423bfe3f5fcc3c2e8589e050167c7fcaf57cdfd9eaf36dad34c6effa0d387c5d06314e030eab55aacbd8d3e74a4d5f0a0901bb5b9b47489bed052401d74b774a5d373d55d4e31a0b115a13683f8174ce6159cccba8fa93b3a77d5fdbf132d998bc26483dfee0a0050ce30a30b49156a0c4fbfa963d4d428937537b591fe6524dac4b19c4fde980e5036902ab340bb953819d2f38357c1aa74f5ebda7435a3c88b5af48599b4ce781048e056abb678a484e21252f4c4ccdeb9b69ece762f1cc32737dbd175a5c0ed03c4872cb24349658a61cb2ffa5f54bdb41d2b854d8873b3af1d4f8e39a85716db12581de7df4c065c7c3144921e467030045d28036b1718186f24e66910c4542d6b5c8642e033fc6410ff4b00f40ea57662bfa81394344218744f1a33b7ca43d8930132cf3419fc7d673a644dd02b1d133fedfeded41d0de12db74f0056c6c484f6a74b459c51a3683ecb51e07456efa8339e2573cf701", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) 06:35:49 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000001a40)=[{}], 0x1, 0x0) 06:35:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001280)=""/207, 0xcf}], 0x1, 0x0) [ 749.839219] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 749.846785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 06:35:49 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="92dd7b418b0e"}, 0x10) [ 750.075125] device bond_slave_0 entered promiscuous mode [ 750.080837] device bond_slave_1 entered promiscuous mode [ 750.175209] device bond0 entered promiscuous mode [ 750.233167] device bond0 left promiscuous mode [ 750.238663] device bond_slave_0 left promiscuous mode [ 750.243952] device bond_slave_1 left promiscuous mode 06:35:50 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) 06:35:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) 06:35:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:35:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) 06:35:50 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:35:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x16b) 06:35:50 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="92dd7b418b0e"}, 0x10) 06:35:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="92dd7b418b0e"}, 0x10) [ 750.519880] device bond_slave_0 entered promiscuous mode [ 750.525537] device bond_slave_1 entered promiscuous mode [ 750.537656] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 750.545118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 750.561177] device bond0 entered promiscuous mode [ 750.586466] device bond0 left promiscuous mode [ 750.591910] device bond_slave_0 left promiscuous mode [ 750.597227] device bond_slave_1 left promiscuous mode [ 750.628309] device bond_slave_0 entered promiscuous mode [ 750.633873] device bond_slave_1 entered promiscuous mode 06:35:50 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) [ 750.698341] device bond0 entered promiscuous mode 06:35:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) 06:35:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000020a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 750.744701] device bond0 left promiscuous mode [ 750.750152] device bond_slave_0 left promiscuous mode [ 750.755462] device bond_slave_1 left promiscuous mode 06:35:50 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:35:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) 06:35:50 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="92dd7b418b0e"}, 0x10) 06:35:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x16b) [ 750.903962] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 750.911429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 751.044257] device bond_slave_0 entered promiscuous mode [ 751.049869] device bond_slave_1 entered promiscuous mode 06:35:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="92dd7b418b0e"}, 0x10) 06:35:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000080)="9ec8cf89cd478080a6a9683d213f3c4a5a4b773f710dffa156138d44bcdb04997e", &(0x7f0000000280)=""/137, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 06:35:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) [ 751.161119] device bond0 entered promiscuous mode 06:35:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) [ 751.207416] device bond0 left promiscuous mode [ 751.212843] device bond_slave_0 left promiscuous mode [ 751.218167] device bond_slave_1 left promiscuous mode 06:35:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000840), 0x0, 0x4008000, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1, &(0x7f00000036c0)}, 0x0) [ 751.280815] sd 0:0:1:0: [sg0] tag#6502 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 751.289711] sd 0:0:1:0: [sg0] tag#6502 CDB: Service action in(16), sa=0x8 [ 751.296809] sd 0:0:1:0: [sg0] tag#6502 CDB[00]: 9e c8 cf 89 cd 47 80 80 a6 a9 68 3d 21 3f 3c 4a [ 751.300445] device bond_slave_0 entered promiscuous mode [ 751.305764] sd 0:0:1:0: [sg0] tag#6502 CDB[10]: 5a 4b 77 3f 71 0d ff a1 56 13 8d 44 bc db 04 99 [ 751.305835] sd 0:0:1:0: [sg0] tag#6502 CDB[20]: 7e [ 751.311384] device bond_slave_1 entered promiscuous mode 06:35:51 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x1b0001}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:35:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x16b) 06:35:51 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="92dd7b418b0e"}, 0x10) 06:35:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) [ 751.525992] device bond0 entered promiscuous mode 06:35:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000080)="9ec8cf89cd478080a6a9683d213f3c4a5a4b773f710dffa156138d44bcdb04997e", &(0x7f0000000280)=""/137, 0x0, 0x0, 0x0, &(0x7f0000000140)}) [ 751.639564] device bond_slave_0 entered promiscuous mode [ 751.645402] device bond_slave_1 entered promiscuous mode 06:35:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) [ 751.690576] device bond0 left promiscuous mode [ 751.696225] device bond_slave_0 left promiscuous mode [ 751.701524] device bond_slave_1 left promiscuous mode 06:35:51 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000080)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$RTC_AIE_ON(r0, 0x7001) [ 751.738377] device bond0 entered promiscuous mode [ 751.788991] sd 0:0:1:0: [sg0] tag#6515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 751.798180] sd 0:0:1:0: [sg0] tag#6515 CDB: Service action in(16), sa=0x8 [ 751.805268] sd 0:0:1:0: [sg0] tag#6515 CDB[00]: 9e c8 cf 89 cd 47 80 80 a6 a9 68 3d 21 3f 3c 4a [ 751.814225] sd 0:0:1:0: [sg0] tag#6515 CDB[10]: 5a 4b 77 3f 71 0d ff a1 56 13 8d 44 bc db 04 99 [ 751.823191] sd 0:0:1:0: [sg0] tag#6515 CDB[20]: 7e [ 751.828692] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor2'. 06:35:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) [ 751.831266] device bond0 left promiscuous mode [ 751.837567] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 751.837585] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 751.858405] device bond_slave_0 left promiscuous mode [ 751.863693] device bond_slave_1 left promiscuous mode 06:35:51 executing program 7: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x3) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="92dd7b418b0e"}, 0x10) 06:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) 06:35:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0), 0x16b) [ 752.174140] device bond_slave_0 entered promiscuous mode [ 752.179839] device bond_slave_1 entered promiscuous mode [ 752.214215] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor2'. 06:35:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") syz_emit_ethernet(0x3e, &(0x7f0000000540)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x88, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000775000)) [ 752.223178] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 752.230714] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 752.237891] device bond0 entered promiscuous mode 06:35:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000080)="9ec8cf89cd478080a6a9683d213f3c4a5a4b773f710dffa156138d44bcdb04997e", &(0x7f0000000280)=""/137, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 06:35:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000080)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$RTC_AIE_ON(r0, 0x7001) 06:35:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xfffffffffffffe14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 752.316603] device bond0 left promiscuous mode [ 752.322242] device bond_slave_0 left promiscuous mode [ 752.327519] device bond_slave_1 left promiscuous mode 06:35:52 executing program 7: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x3) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 06:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) [ 752.504706] sd 0:0:1:0: [sg0] tag#6502 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 752.513638] sd 0:0:1:0: [sg0] tag#6502 CDB: Service action in(16), sa=0x8 [ 752.520763] sd 0:0:1:0: [sg0] tag#6502 CDB[00]: 9e c8 cf 89 cd 47 80 80 a6 a9 68 3d 21 3f 3c 4a [ 752.529790] sd 0:0:1:0: [sg0] tag#6502 CDB[10]: 5a 4b 77 3f 71 0d ff a1 56 13 8d 44 bc db 04 99 [ 752.538783] sd 0:0:1:0: [sg0] tag#6502 CDB[20]: 7e 06:35:52 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xfffffffffffffe14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:35:52 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0xfffffffffffffffb, 0x2000000c}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 06:35:52 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000080)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$RTC_AIE_ON(r0, 0x7001) [ 752.715338] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor2'. [ 752.724333] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 752.731798] openvswitch: netlink: Flow set message rejected, Key attribute missing. 06:35:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) 06:35:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x21, 0x0, @buffer={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000080)="9ec8cf89cd478080a6a9683d213f3c4a5a4b773f710dffa156138d44bcdb04997e", &(0x7f0000000280)=""/137, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 06:35:53 executing program 7: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x3) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0xffce}}, 0x0) 06:35:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 06:35:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xfffffffffffffe14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:35:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) 06:35:53 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0xfffffffffffffffb, 0x2000000c}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 06:35:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000080)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$RTC_AIE_ON(r0, 0x7001) [ 753.231135] sd 0:0:1:0: [sg0] tag#6502 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 753.240148] sd 0:0:1:0: [sg0] tag#6502 CDB: Service action in(16), sa=0x8 [ 753.247297] sd 0:0:1:0: [sg0] tag#6502 CDB[00]: 9e c8 cf 89 cd 47 80 80 a6 a9 68 3d 21 3f 3c 4a [ 753.256336] sd 0:0:1:0: [sg0] tag#6502 CDB[10]: 5a 4b 77 3f 71 0d ff a1 56 13 8d 44 bc db 04 99 [ 753.265351] sd 0:0:1:0: [sg0] tag#6502 CDB[20]: 7e [ 753.297772] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor2'. [ 753.306751] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 753.314272] openvswitch: netlink: Flow set message rejected, Key attribute missing. 06:35:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) 06:35:53 executing program 7: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x3) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 06:35:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xfffffffffffffe14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:35:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 06:35:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) 06:35:53 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0xfffffffffffffffb, 0x2000000c}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 06:35:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000400)) 06:35:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @remote}, @NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x30}}, 0x0) 06:35:53 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x204001) geteuid() ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000380)=0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x4e22, 0x0, 0x4e24, 0x0, 0x0, 0xa0, 0x80}, {0x4, 0x9, 0x0, 0x0, 0x0, 0x61c7, 0x3, 0xff}, {0x9, 0xab5, 0x1, 0x81}, 0x3, 0x0, 0x1, 0x1}, {{@in6=@dev, 0x4d5, 0x33}, 0xa, @in6=@mcast2, 0x0, 0x2, 0x2, 0x6, 0x8, 0x6, 0x6}}, 0xe8) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x3fe) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000001c0)={{0x9, 0x1f}, 'port0\x00', 0x30, 0x10, 0x3, 0xfffffffffffffe01, 0x8, 0x10000, 0x81, 0x0, 0x5}) sendto$inet6(r0, &(0x7f0000000040)="6e70ae58aa74e6f91d0104a42f83e229180b705aafac5a53a785e494ae208bcf758df55903", 0x25, 0x20000840, &(0x7f0000000100)={0xa, 0x4e20, 0x400, @remote}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000140)={{0x81, 0x7fffffff}, {0x40000000011, 0x7}, 0x15, 0x0, 0x12a9}) 06:35:53 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x9}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x66, @local}, r1}}, 0x48) 06:35:53 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x108, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x800) 06:35:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) 06:35:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 06:35:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000580)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0xfffffffffffffffb, 0x2000000c}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 06:35:54 executing program 1: munmap(&(0x7f000000c000/0x2000)=nil, 0x2000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x0, @time={0x0, 0x1c9c380}, 0xffffffffffffff00, {0x18000000000}, 0x0, 0x3}) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0xa37cf698) 06:35:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) 06:35:54 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) socket$bt_hidp(0x1f, 0x3, 0x6) 06:35:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x6}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x200031, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000400)) 06:35:54 executing program 6: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x9}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c04, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0x2, 0x0, 0x66, @local}, r1}}, 0x48) [ 754.744340] ================================================================== [ 754.751843] BUG: KMSAN: uninit-value in __kmalloc_node_track_caller+0x667/0x11d0 [ 754.759942] CPU: 1 PID: 8162 Comm: syz-executor7 Not tainted 4.18.0-rc8+ #34 [ 754.767144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.776507] Call Trace: [ 754.779129] dump_stack+0x17c/0x1c0 [ 754.782785] kmsan_report+0x188/0x2a0 [ 754.786623] __msan_warning+0x70/0xc0 [ 754.790456] __kmalloc_node_track_caller+0x667/0x11d0 [ 754.795683] ? alloc_skb_with_frags+0x1d0/0xac0 [ 754.800420] __alloc_skb+0x2ce/0x9b0 [ 754.804160] ? alloc_skb_with_frags+0x1d0/0xac0 [ 754.808902] ? __local_bh_enable_ip+0x37/0x140 [ 754.813532] alloc_skb_with_frags+0x1d0/0xac0 [ 754.818065] ? kmsan_set_origin_inline+0x6b/0x120 [ 754.822948] ? __msan_poison_alloca+0x173/0x200 [ 754.827646] ? sock_alloc_send_pskb+0x125/0x1120 [ 754.832431] sock_alloc_send_pskb+0xb47/0x1120 [ 754.837047] ? kmsan_set_origin_inline+0x6b/0x120 06:35:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) 06:35:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:35:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x1e8, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000478], 0x0, &(0x7f0000000140), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, "5272653065e504de8802bd00", 'ipddp0\x00', 'bcsf0\x00', 'yam0\x00', @local, [], @local, [], 0x120, 0x120, 0x158, [@cluster={'cluster\x00', 0x10}, @ip6={'ip6\x00', 0x50, {{@ipv4={[], [], @multicast2}, @loopback}}}]}}, @snat={'snat\x00', 0x10, {{@random="4ab353237540"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x260) [ 754.841936] sock_alloc_send_skb+0xca/0xe0 [ 754.846203] __ip6_append_data+0x3a80/0x50e0 [ 754.850645] ? ip6_finish_output+0xaf3/0xbb0 [ 754.855144] ip6_make_skb+0x6de/0xcd0 [ 754.858966] ? udpv6_sendmsg+0x43c0/0x43c0 [ 754.863243] ? udpv6_sendmsg+0x43c0/0x43c0 [ 754.867519] udpv6_sendmsg+0x3e04/0x43c0 [ 754.871606] ? update_cfs_rq_load_avg+0x605/0x19d0 [ 754.876594] ? udpv6_sendmsg+0x43c0/0x43c0 [ 754.880894] ? udpv6_queue_rcv_skb+0x1b80/0x1b80 [ 754.885686] inet_sendmsg+0x49a/0x740 [ 754.889510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 754.894913] ___sys_sendmsg+0xe32/0x1250 [ 754.899039] ? inet_getname+0x490/0x490 [ 754.903103] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 754.908507] ? balance_callback+0x48/0x260 [ 754.912777] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 754.918279] ? __schedule+0x690/0x770 [ 754.922115] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 754.927529] __sys_sendmmsg+0x4ac/0x930 [ 754.931530] ? prepare_exit_to_usermode+0x46/0x410 [ 754.936500] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 754.942010] __x64_sys_sendmmsg+0x11c/0x170 [ 754.946382] ? __sys_sendmmsg+0x930/0x930 [ 754.950562] do_syscall_64+0x15b/0x220 [ 754.954504] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 754.959720] RIP: 0033:0x457089 [ 754.962956] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 754.982457] RSP: 002b:00007f11f45ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 06:35:55 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) socket$bt_hidp(0x1f, 0x3, 0x6) [ 754.990187] RAX: ffffffffffffffda RBX: 00007f11f45ec6d4 RCX: 0000000000457089 [ 754.997479] RDX: 00000000000004ff RSI: 00000000200092c0 RDI: 0000000000000003 [ 755.004767] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 755.012064] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 755.019347] R13: 00000000004d3d98 R14: 00000000004c87ed R15: 0000000000000000 [ 755.026668] [ 755.028309] Uninit was stored to memory at: [ 755.032659] kmsan_internal_chain_origin+0x128/0x210 [ 755.037808] kmsan_memcpy_origins+0x13d/0x1b0 [ 755.042331] __msan_memcpy+0xda/0x130 [ 755.046161] pskb_expand_head+0x3b3/0x19b0 [ 755.050418] __tcp_retransmit_skb+0xb13/0x3bd0 [ 755.055021] tcp_send_loss_probe+0x823/0xad0 [ 755.059467] tcp_write_timer_handler+0x730/0xee0 [ 755.064247] tcp_write_timer+0x11e/0x270 [ 755.068326] call_timer_fn+0x270/0x5c0 [ 755.072230] __run_timers+0xd74/0x1170 [ 755.076137] run_timer_softirq+0x43/0x70 [ 755.080227] __do_softirq+0x582/0x969 [ 755.084036] [ 755.085704] Uninit was created at: [ 755.089268] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 755.094401] kmsan_kmalloc+0x98/0x100 [ 755.098233] kmsan_slab_alloc+0x10/0x20 [ 755.102239] __kmalloc_node_track_caller+0xb4c/0x11d0 [ 755.107493] __alloc_skb+0x2ce/0x9b0 [ 755.111258] sk_stream_alloc_skb+0x172/0xc90 [ 755.115720] tcp_sendmsg_locked+0x2a4d/0x6250 [ 755.120249] tcp_sendmsg+0xb2/0x100 [ 755.123897] inet_sendmsg+0x49a/0x740 [ 755.127729] sock_write_iter+0x3b8/0x470 [ 755.131806] __vfs_write+0x7ac/0xa50 [ 755.135541] vfs_write+0x467/0x8c0 [ 755.139100] __x64_sys_write+0x1b7/0x3c0 [ 755.143178] do_syscall_64+0x15b/0x220 [ 755.147099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 755.152289] ================================================================== [ 755.159657] Disabling lock debugging due to kernel taint [ 755.165124] Kernel panic - not syncing: panic_on_warn set ... [ 755.165124] [ 755.172526] CPU: 1 PID: 8162 Comm: syz-executor7 Tainted: G B 4.18.0-rc8+ #34 [ 755.181113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 755.190477] Call Trace: [ 755.193096] dump_stack+0x17c/0x1c0 [ 755.196765] panic+0x3c3/0x9a0 [ 755.200007] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 755.205492] kmsan_report+0x29e/0x2a0 [ 755.209335] __msan_warning+0x70/0xc0 [ 755.213160] __kmalloc_node_track_caller+0x667/0x11d0 [ 755.218368] ? alloc_skb_with_frags+0x1d0/0xac0 [ 755.223097] __alloc_skb+0x2ce/0x9b0 [ 755.226839] ? alloc_skb_with_frags+0x1d0/0xac0 [ 755.231562] ? __local_bh_enable_ip+0x37/0x140 [ 755.236170] alloc_skb_with_frags+0x1d0/0xac0 [ 755.240684] ? kmsan_set_origin_inline+0x6b/0x120 [ 755.245547] ? __msan_poison_alloca+0x173/0x200 [ 755.250260] ? sock_alloc_send_pskb+0x125/0x1120 [ 755.255044] sock_alloc_send_pskb+0xb47/0x1120 [ 755.259678] ? kmsan_set_origin_inline+0x6b/0x120 [ 755.264551] sock_alloc_send_skb+0xca/0xe0 [ 755.268821] __ip6_append_data+0x3a80/0x50e0 [ 755.273276] ? ip6_finish_output+0xaf3/0xbb0 [ 755.277762] ip6_make_skb+0x6de/0xcd0 [ 755.281584] ? udpv6_sendmsg+0x43c0/0x43c0 [ 755.285880] ? udpv6_sendmsg+0x43c0/0x43c0 [ 755.290173] udpv6_sendmsg+0x3e04/0x43c0 [ 755.294263] ? update_cfs_rq_load_avg+0x605/0x19d0 [ 755.299254] ? udpv6_sendmsg+0x43c0/0x43c0 [ 755.303547] ? udpv6_queue_rcv_skb+0x1b80/0x1b80 [ 755.308323] inet_sendmsg+0x49a/0x740 [ 755.312157] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 755.317568] ___sys_sendmsg+0xe32/0x1250 [ 755.321656] ? inet_getname+0x490/0x490 [ 755.325666] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 755.331047] ? balance_callback+0x48/0x260 [ 755.335312] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 755.340794] ? __schedule+0x690/0x770 [ 755.344640] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 755.350032] __sys_sendmmsg+0x4ac/0x930 [ 755.354048] ? prepare_exit_to_usermode+0x46/0x410 [ 755.359018] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 755.364535] __x64_sys_sendmmsg+0x11c/0x170 [ 755.368883] ? __sys_sendmmsg+0x930/0x930 [ 755.373066] do_syscall_64+0x15b/0x220 [ 755.376999] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 755.382216] RIP: 0033:0x457089 [ 755.385422] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 755.404943] RSP: 002b:00007f11f45ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 755.412672] RAX: ffffffffffffffda RBX: 00007f11f45ec6d4 RCX: 0000000000457089 [ 755.419968] RDX: 00000000000004ff RSI: 00000000200092c0 RDI: 0000000000000003 [ 755.427262] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 755.434560] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 755.441861] R13: 00000000004d3d98 R14: 00000000004c87ed R15: 0000000000000000 [ 755.449493] Dumping ftrace buffer: [ 755.453042] (ftrace buffer empty) [ 755.456755] Kernel Offset: disabled [ 755.460411] Rebooting in 86400 seconds..