0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:21:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:21:11 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:21:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)}, {&(0x7f0000000540)=""/251, 0xfb}], 0x2) [ 593.274775] sctp: [Deprecated]: syz-executor7 (pid 1048) Use of struct sctp_assoc_value in delayed_ack socket option. [ 593.274775] Use struct sctp_sack_info instead 14:21:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) 14:21:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) 14:21:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) 14:21:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) 14:21:11 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1000101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffff8) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 14:21:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) 14:21:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 14:21:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:21:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1000101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffff8) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 14:21:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:21:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) 14:21:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 14:21:12 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) ppoll(&(0x7f0000001540)=[{r1}], 0x1, &(0x7f0000001340), &(0x7f0000001380), 0x8) [ 594.113603] sctp: [Deprecated]: syz-executor7 (pid 1048) Use of struct sctp_assoc_value in delayed_ack socket option. [ 594.113603] Use struct sctp_sack_info instead 14:21:12 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:21:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 14:21:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)}, {&(0x7f0000000540)=""/251, 0xfb}], 0x2) 14:21:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 594.305910] sctp: [Deprecated]: syz-executor7 (pid 1105) Use of struct sctp_assoc_value in delayed_ack socket option. [ 594.305910] Use struct sctp_sack_info instead [ 594.389505] sctp: [Deprecated]: syz-executor2 (pid 1111) Use of struct sctp_assoc_value in delayed_ack socket option. [ 594.389505] Use struct sctp_sack_info instead 14:21:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 14:21:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 594.564592] sctp: [Deprecated]: syz-executor5 (pid 1120) Use of struct sctp_assoc_value in delayed_ack socket option. [ 594.564592] Use struct sctp_sack_info instead 14:21:12 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1000101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffff8) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 14:21:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:21:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x40000000015, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:21:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1000101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffff8) pwritev(r0, &(0x7f0000161000)=[{&(0x7f0000000040)="f5", 0x1}], 0x1, 0x0) 14:21:13 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 595.164740] sctp: [Deprecated]: syz-executor7 (pid 1140) Use of struct sctp_assoc_value in delayed_ack socket option. [ 595.164740] Use struct sctp_sack_info instead 14:21:13 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 595.285576] sctp: [Deprecated]: syz-executor2 (pid 1148) Use of struct sctp_assoc_value in delayed_ack socket option. [ 595.285576] Use struct sctp_sack_info instead 14:21:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)}, {&(0x7f0000000540)=""/251, 0xfb}], 0x2) 14:21:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 595.480921] sctp: [Deprecated]: syz-executor5 (pid 1156) Use of struct sctp_assoc_value in delayed_ack socket option. [ 595.480921] Use struct sctp_sack_info instead 14:21:13 executing program 6: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000000)=@vsock, &(0x7f0000000100)=0x80) 14:21:13 executing program 0: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 14:21:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000000)=@vsock, &(0x7f0000000100)=0x80) 14:21:13 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000000)=@vsock, &(0x7f0000000100)=0x80) 14:21:14 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'veth1_to_team\x00'}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000180)=""/126, 0x1eb) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 14:21:14 executing program 0: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 14:21:14 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:21:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getpeername(r0, &(0x7f0000000000)=@vsock, &(0x7f0000000100)=0x80) 14:21:14 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 596.230488] sctp: [Deprecated]: syz-executor7 (pid 1197) Use of struct sctp_assoc_value in delayed_ack socket option. [ 596.230488] Use struct sctp_sack_info instead 14:21:14 executing program 0: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 14:21:14 executing program 4: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) [ 596.364512] sctp: [Deprecated]: syz-executor2 (pid 1205) Use of struct sctp_assoc_value in delayed_ack socket option. [ 596.364512] Use struct sctp_sack_info instead 14:21:14 executing program 6: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:21:14 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:14 executing program 0: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 14:21:14 executing program 4: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 14:21:14 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:14 executing program 4: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18}, [], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffc61) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) 14:21:14 executing program 6: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000040), 0xeea2f31bc453b38f) 14:21:15 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'veth1_to_team\x00'}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000180)=""/126, 0x1eb) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 14:21:15 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:15 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xe) 14:21:15 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000040), 0xeea2f31bc453b38f) 14:21:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000040), 0xeea2f31bc453b38f) 14:21:15 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xe) 14:21:15 executing program 6: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'veth1_to_team\x00'}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000180)=""/126, 0x1eb) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 14:21:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000040), 0xeea2f31bc453b38f) 14:21:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000040), 0xeea2f31bc453b38f) 14:21:15 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xe) 14:21:15 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xe) 14:21:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000040), 0xeea2f31bc453b38f) 14:21:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x8}, &(0x7f0000000040), 0xeea2f31bc453b38f) 14:21:15 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'veth1_to_team\x00'}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000180)=""/126, 0x1eb) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 14:21:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x40000) write(r0, &(0x7f0000000040)="fe", 0x1) close(r0) 14:21:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 14:21:16 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x80087601, &(0x7f0000000000)) 14:21:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac414", 0xc0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r2) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:21:16 executing program 6: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) 14:21:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 14:21:16 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x80087601, &(0x7f0000000000)) 14:21:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'veth1_to_team\x00'}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000180)=""/126, 0x1eb) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 14:21:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 14:21:16 executing program 6: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) 14:21:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac414", 0xc0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r2) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:21:16 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x80087601, &(0x7f0000000000)) 14:21:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 14:21:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 14:21:17 executing program 6: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) 14:21:17 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'veth1_to_team\x00'}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000180)=""/126, 0x1eb) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 14:21:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac414", 0xc0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r2) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:21:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 14:21:17 executing program 2: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x80087601, &(0x7f0000000000)) 14:21:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac414", 0xc0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r2) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:21:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee11a1f16f473671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x21) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 14:21:17 executing program 6: set_mempolicy(0x3, &(0x7f0000000000)=0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) 14:21:17 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @ipv4=@multicast1=0xe0000001}]}, 0x1c}, 0x1}, 0x0) 14:21:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000140)={'veth1_to_team\x00'}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) read(r0, &(0x7f0000000180)=""/126, 0x1eb) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040), 0x8) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 14:21:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 14:21:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvmsg(r0, &(0x7f0000005940)={&(0x7f0000004600)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005900), 0x26f, 0x0, 0x30}, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x80004e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000001fc0)={&(0x7f0000000300)=@in={0x2, 0x4e23}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000000000)="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", 0x2f0}], 0x1}, 0x0) 14:21:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)) 14:21:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac414", 0xc0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r2) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:21:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac414", 0xc0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r2) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:21:17 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @ipv4=@multicast1=0xe0000001}]}, 0x1c}, 0x1}, 0x0) [ 599.971821] Unknown ioctl 1075599392 14:21:18 executing program 0: unshare(0x400) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xc, &(0x7f0000001000), 0x0) 14:21:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000600)="8a07581ef836f12279ec277910cf7bc96e35d6ca8fd035e58c06025f07671ffb8443802f3e7e3926f2f1bd03aeb11d2d4db25789c1f9067a11c462ac67da88209e54d47b962bb4ad94000a32e41d04d215aaa54296a00efadc8ea40d271be1adf1dbcb448f293ab2689229dcf8a7174b279b5d4e3b925b97c837e44f10960bbbf602b3b3d326ec1929eddb0d9d49d0e7d3501608a9e6538fe695d496bb65a9d7b88951847c502ce6fef752a071c2058600b7f5949fabf31b3a70379a57cac414", 0xc0, r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000ef5000)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f0000000300)='u', 0x1, r2) r4 = request_key(&(0x7f0000a98ffb)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c8ff4)={r3, r4, r4}, &(0x7f00005cd000), 0x0, &(0x7f0000000040)={&(0x7f0000bf4ff3)={'ghash-generic\x00'}, &(0x7f0000000000)}) 14:21:18 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @ipv4=@multicast1=0xe0000001}]}, 0x1c}, 0x1}, 0x0) 14:21:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)) 14:21:18 executing program 0: unshare(0x400) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xc, &(0x7f0000001000), 0x0) 14:21:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:21:18 executing program 0: unshare(0x400) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xc, &(0x7f0000001000), 0x0) [ 600.586733] Unknown ioctl 1075599392 14:21:18 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @ipv4=@multicast1=0xe0000001}]}, 0x1c}, 0x1}, 0x0) 14:21:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvmsg(r0, &(0x7f0000005940)={&(0x7f0000004600)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005900), 0x26f, 0x0, 0x30}, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x80004e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000001fc0)={&(0x7f0000000300)=@in={0x2, 0x4e23}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000000000)="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", 0x2f0}], 0x1}, 0x0) 14:21:18 executing program 0: unshare(0x400) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xc, &(0x7f0000001000), 0x0) 14:21:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)) 14:21:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:21:18 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfb, &(0x7f00005d4000)=""/251}, 0x48) 14:21:18 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 14:21:19 executing program 7: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) [ 601.015155] Unknown ioctl 1075599392 14:21:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 14:21:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008902040000000000"], 0x18}}], 0x2, 0x0) 14:21:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:21:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)) 14:21:19 executing program 7: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 14:21:19 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfb, &(0x7f00005d4000)=""/251}, 0x48) 14:21:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 14:21:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008902040000000000"], 0x18}}], 0x2, 0x0) [ 601.472544] Unknown ioctl 1075599392 14:21:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvmsg(r0, &(0x7f0000005940)={&(0x7f0000004600)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005900), 0x26f, 0x0, 0x30}, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x80004e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000001fc0)={&(0x7f0000000300)=@in={0x2, 0x4e23}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000000000)="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", 0x2f0}], 0x1}, 0x0) 14:21:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000062bfc8)={&(0x7f0000315ff5)={0x10}, 0xc, &(0x7f0000bea000)={&(0x7f0000e52ec0)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80}}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@loopback=0x7f000001, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:21:19 executing program 7: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 14:21:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 14:21:19 executing program 6: futex(&(0x7f0000000ffc), 0xb, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:21:19 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfb, &(0x7f00005d4000)=""/251}, 0x48) 14:21:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008902040000000000"], 0x18}}], 0x2, 0x0) 14:21:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000070000008902040000000000"], 0x18}}], 0x2, 0x0) 14:21:20 executing program 7: r0 = socket(0x15, 0x80005, 0x0) unshare(0x400) getsockopt(r0, 0x200100000114, 0x2710, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 14:21:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r1, &(0x7f000000ab00)=[{{&(0x7f0000009040)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f000000a2c0)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x0, &(0x7f000000a600), 0x5000}}], 0x2, 0x0) 14:21:20 executing program 6: futex(&(0x7f0000000ffc), 0xb, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:21:20 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420a, r1, 0x8, 0x0) 14:21:20 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfb, &(0x7f00005d4000)=""/251}, 0x48) 14:21:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x1000005) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) write$evdev(r1, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x3de) 14:21:20 executing program 6: futex(&(0x7f0000000ffc), 0xb, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:21:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @link_local={0x1, 0x80, 0xc2}}]}, 0x28}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:21:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 14:21:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2}, 0x20) 14:21:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r1, &(0x7f000000ab00)=[{{&(0x7f0000009040)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f000000a2c0)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x0, &(0x7f000000a600), 0x5000}}], 0x2, 0x0) 14:21:20 executing program 6: futex(&(0x7f0000000ffc), 0xb, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:21:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x200000088) recvmsg(r0, &(0x7f0000005940)={&(0x7f0000004600)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000005900), 0x26f, 0x0, 0x30}, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x80004e23}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000001fc0)={&(0x7f0000000300)=@in={0x2, 0x4e23}, 0x10, &(0x7f00000026c0)=[{&(0x7f0000000000)="15c1de2115d921cba54a8af4367547e85585dbd6cf22e2e5887e6c0f2d69dd3b9c514b6f31d8a8e01631d984947bc0ad5413cc0b681c855f7768dca8e07b6ac8360feb811235edbf5411450e9c73b2d8ef2b11495a5661c2baf1f1b11589d5aa4dba60ffe5e56b687708561f4607020a1ffb106b969e394b74274a99b0ecce085e177995a6241c7951128dd98ca245231603b8966f99caa6dd4a3e6682490219ec56f1ac25d789b16d8d6176055eb22c35c69cbe862bf9bcdb4b3d2804ea34ba90131b4d3beff3e4028cd30fa832775b1d5909bc5741ac950c366cc248441788b9daa7a9fc0a578b431de42b76378f4e2ffb414de404ccfa01c293b75bd56d004ddaf787e9b1800c68979031493b0c922656186319ebb9bc05facd0ac0c3def7ef1dd395defc5c67a8adce29d95a66cd4fd7822a6dd82d0615e2fc77d2cc07bb96c20c7289e2736e79aba1104e899725365e60ef347479f1f212f4e641bb626519f8c5ee906d436c58e1144cabb59ccdd15356bb8e395244869bb7805fbc18dc8b1df16625ce514c4291cddd52bdf78bff5bbde45d76d638115587719765e912654e7f0de47f3b14d3ddabf4854b689956aae229720a3e77c7efb57ebd5c39a2cf83057b5c872a7cb5cb1cc5bf82b2c0cdca4db9fc14d71d7d73dba72f422de627662a6ef5a56d8ec6b475bd5acbb61b4ca17aa467dc64eaa29be4fcdf0caedd7ac7ba47124ba80a8c70ee226972ac6d028f6fe1b0af730040caa73a121ca6d820b6422feab959367c2101ff42e5b9f5402401df3ff84547bbfbacc38c9afced82660c62e583a80cced5da8cf4e6505ba65e4bd6308f01cff7b0aac072e4bdace6147f75c8553f1e3c7d062b5b88a4b8eaf4cf95117252cceac5f041b588f1391e1cc288943619697660204bfc1f696df058285983ab2dc9b51e39ad58bc852e9beadcd01a4b362a49566423e44a3dd93d7697da644642f506c58ec17d5bf5b653b6a9c80fde73b67f1e0efc85bf66599ddfee9b1995d39ea40065cdb18d8b10d74660f4dd198d282f0a4d684a756644", 0x2f0}], 0x1}, 0x0) 14:21:20 executing program 0: unshare(0x24020400) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)) 14:21:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x1000005) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) write$evdev(r1, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x3de) 14:21:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 14:21:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r1, &(0x7f000000ab00)=[{{&(0x7f0000009040)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f000000a2c0)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x0, &(0x7f000000a600), 0x5000}}], 0x2, 0x0) 14:21:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2}, 0x20) 14:21:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 14:21:20 executing program 0: unshare(0x24020400) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)) 14:21:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x1000005) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) write$evdev(r1, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x3de) 14:21:21 executing program 0: unshare(0x24020400) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)) 14:21:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 14:21:21 executing program 0: unshare(0x24020400) r0 = syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)) 14:21:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2}, 0x20) 14:21:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$kcm(0x29, 0x802, 0x0) sendmmsg(r1, &(0x7f000000ab00)=[{{&(0x7f0000009040)=@in={0x2, 0x0, @broadcast=0xffffffff}, 0x10, &(0x7f000000a280), 0x0, &(0x7f000000a2c0)}}, {{&(0x7f000000a440)=@can={0x1d}, 0x10, &(0x7f000000a5c0), 0x0, &(0x7f000000a600), 0x5000}}], 0x2, 0x0) 14:21:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 14:21:21 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 14:21:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x1000005) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) write$evdev(r1, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x3de) 14:21:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 14:21:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 14:21:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:21:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2}, 0x20) 14:21:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 14:21:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f000025d000), 0x734) 14:21:22 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 14:21:22 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mremap(&(0x7f0000985000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:21:22 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 14:21:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 14:21:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:21:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:22 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mremap(&(0x7f0000985000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:21:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_x_sec_ctx={0x1, 0x18}]}, 0x88}, 0x1}, 0x0) 14:21:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:21:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:22 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x20) 14:21:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:22 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mremap(&(0x7f0000985000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:21:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:21:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:23 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mremap(&(0x7f0000985000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:21:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) write(r1, &(0x7f0000000000)='x', 0x1) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000c9effc)=0x9, 0x4) r2 = dup(r1) readv(r2, &(0x7f0000864f80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) 14:21:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xa, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) dup2(r2, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 14:21:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) 14:21:24 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/202, &(0x7f0000000000)=0xffffffffffffff7d) 14:21:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) 14:21:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) 14:21:25 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:21:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2f00000, 0x4) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 14:21:25 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/202, &(0x7f0000000000)=0xffffffffffffff7d) 14:21:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) 14:21:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) 14:21:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:25 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/202, &(0x7f0000000000)=0xffffffffffffff7d) 14:21:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 14:21:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x30, &(0x7f0000c01f18)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6}}, {{@in=@rand_addr}, 0x0, @in6}}, 0x40fd) 14:21:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) 14:21:25 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000040)=""/202, &(0x7f0000000000)=0xffffffffffffff7d) 14:21:25 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 14:21:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) 14:21:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}], 0x5, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 14:21:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 14:21:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000081, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:26 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2f00000, 0x4) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 14:21:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}], 0x5, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 14:21:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}], 0x5, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 14:21:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 14:21:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}], 0x5, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 14:21:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000081, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000081, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 14:21:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}], 0x5, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 14:21:26 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}]}, 0x18) 14:21:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2f00000, 0x4) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 14:21:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}], 0x5, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 14:21:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000081, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 608.807976] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor4'. 14:21:26 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x694d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20100102000007) 14:21:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) 14:21:27 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:21:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2f00000, 0x4) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 14:21:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000fa3000)={&(0x7f0000d0b000)=@ax25, 0x10, &(0x7f00002e6f80), 0x0, &(0x7f0000878000)}, 0x0) recvmsg(r0, &(0x7f0000355000)={&(0x7f0000d49ff4)=@nl=@proc, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002940)=""/226, 0xe2}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/62, 0x3e}, {&(0x7f0000002780)=""/209, 0xd1}], 0x5, &(0x7f000064ff09)=""/247, 0xf7}, 0x0) 14:21:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 14:21:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000040)=0xfd7e, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 14:21:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) 14:21:27 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x694d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20100102000007) 14:21:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) [ 609.443776] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor4'. 14:21:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000040)=0xfd7e, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 14:21:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) 14:21:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) [ 609.690977] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor4'. 14:21:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2f00000, 0x4) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 14:21:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000040)=0xfd7e, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 14:21:27 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x694d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20100102000007) 14:21:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xec4, 0xe501, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}, 0x1}, 0x0) 14:21:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000040)=0xfd7e, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) 14:21:28 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) [ 610.043606] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor4'. 14:21:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2f00000, 0x4) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 14:21:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) 14:21:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) 14:21:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$rds(r0, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:21:28 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x694d) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20100102000007) 14:21:28 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000400)=""/44) 14:21:28 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000400)=""/44) 14:21:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x10004e20}, 0x1c) sendto$inet6(r1, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa}}, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x98) 14:21:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$rds(r0, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:21:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$rds(r0, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:21:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80}, 0x1}]}, &(0x7f0000000200)=0x10) listen(r0, 0x43) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2f00000, 0x4) r1 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") recvfrom$packet(r1, &(0x7f0000000080)=""/89, 0x59, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x709000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) 14:21:29 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000400)=""/44) 14:21:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:21:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$rds(r0, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:21:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$rds(r0, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:21:29 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 14:21:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$rds(r0, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:21:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) connect$rds(r0, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:21:29 executing program 6: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000003f80)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='stack\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000003d00), &(0x7f0000003f40), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 14:21:29 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000400)=""/44) 14:21:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:21:29 executing program 2: r0 = socket(0x1e, 0x4, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 14:21:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:21:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:21:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}, 0x1}, 0x0) [ 611.802347] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 611.856236] netlink: 'syz-executor1': attribute type 1 has an invalid length. 14:21:30 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 14:21:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:21:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:21:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 14:21:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 14:21:30 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 14:21:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}, 0x1}, 0x0) [ 612.209961] netlink: 'syz-executor1': attribute type 1 has an invalid length. 14:21:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) 14:21:30 executing program 6: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000003f80)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='stack\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000003d00), &(0x7f0000003f40), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 14:21:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 14:21:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 14:21:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}, 0x1}, 0x0) 14:21:30 executing program 7: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:30 executing program 2: r0 = socket(0x1e, 0x4, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)}]) [ 612.684711] netlink: 'syz-executor1': attribute type 1 has an invalid length. 14:21:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 14:21:30 executing program 2: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000003f80)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='stack\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000003d00), &(0x7f0000003f40), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 14:21:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}, 0x1}, 0x0) [ 612.946278] netlink: 'syz-executor1': attribute type 1 has an invalid length. 14:21:31 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 14:21:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 14:21:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 14:21:31 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 14:21:31 executing program 1: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:31 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}, 0x1}, 0x0) 14:21:31 executing program 1: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:31 executing program 6: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000003f80)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='stack\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000003d00), &(0x7f0000003f40), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 14:21:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_DST_IPV6={0x14, 0x1}]}, 0x3c}, 0x1}, 0x0) 14:21:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) uname(&(0x7f0000000000)=""/24) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 14:21:31 executing program 1: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:31 executing program 7: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:31 executing program 1: perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:21:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) uname(&(0x7f0000000000)=""/24) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 14:21:31 executing program 2: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000003f80)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='stack\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000003d00), &(0x7f0000003f40), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 14:21:31 executing program 4: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:32 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 14:21:32 executing program 1: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:32 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000448000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) tkill(r0, 0x1000000000016) 14:21:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) uname(&(0x7f0000000000)=""/24) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 14:21:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) uname(&(0x7f0000000000)=""/24) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) 14:21:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioprio_get$pid(0x3, 0x0) 14:21:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioprio_get$pid(0x3, 0x0) 14:21:32 executing program 6: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000003f80)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='stack\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000003d00), &(0x7f0000003f40), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 14:21:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioprio_get$pid(0x3, 0x0) 14:21:32 executing program 7: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioprio_get$pid(0x3, 0x0) 14:21:32 executing program 2: clone(0x200, &(0x7f0000000300), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000003f80)='./file0\x00', &(0x7f0000000600), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='stack\x00') pread64(r0, &(0x7f00009f3000), 0x352, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file1/file0\x00', &(0x7f0000003d00), &(0x7f0000003f40), 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27d, 0x0) 14:21:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x8, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096}, 0x48) 14:21:33 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 14:21:33 executing program 4: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x8, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096}, 0x48) 14:21:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)) 14:21:33 executing program 1: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:33 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 14:21:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)) 14:21:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x8, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096}, 0x48) 14:21:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)) 14:21:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x8, 0x2, &(0x7f0000000040)=@raw=[@initr0={0x18}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096}, 0x48) 14:21:33 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 14:21:33 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 14:21:33 executing program 7: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)) 14:21:33 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "0f67c5", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000240)) 14:21:33 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 14:21:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=@in={0x2, 0x0, @loopback=0x7f000001}, 0xa, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x201}}, @prinfo={0x18, 0x84, 0x5}], 0x38}], 0x1, 0x0) 14:21:34 executing program 4: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000800)=ANY=[@ANYRES32], 0x4) recvmsg(r2, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x791fdd3}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 14:21:34 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 14:21:34 executing program 1: clone(0x200, &(0x7f0000000400), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') pread64(r0, &(0x7f0000000340), 0xb8, 0x0) lseek(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x101) pread64(r0, &(0x7f0000000040)=""/160, 0xa0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 14:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=@in={0x2, 0x0, @loopback=0x7f000001}, 0xa, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x201}}, @prinfo={0x18, 0x84, 0x5}], 0x38}], 0x1, 0x0) 14:21:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 14:21:34 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "0f67c5", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000240)) 14:21:34 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 14:21:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000800)=ANY=[@ANYRES32], 0x4) recvmsg(r2, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x791fdd3}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 14:21:34 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "0f67c5", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000240)) 14:21:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 14:21:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 14:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=@in={0x2, 0x0, @loopback=0x7f000001}, 0xa, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x201}}, @prinfo={0x18, 0x84, 0x5}], 0x38}], 0x1, 0x0) 14:21:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000800)=ANY=[@ANYRES32], 0x4) recvmsg(r2, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x791fdd3}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 14:21:34 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x3, 0x1}, 0x20) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xd9) 14:21:34 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "0f67c5", 0x44, 0x3c, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}}, &(0x7f0000000240)) 14:21:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) 14:21:35 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000001}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 14:21:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=@in={0x2, 0x0, @loopback=0x7f000001}, 0xa, &(0x7f0000000200), 0x0, &(0x7f0000000400)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x201}}, @prinfo={0x18, 0x84, 0x5}], 0x38}], 0x1, 0x0) 14:21:35 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000001}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) 14:21:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000800)=ANY=[@ANYRES32], 0x4) recvmsg(r2, &(0x7f0000000080)={&(0x7f0000000280)=@sco, 0x11c, &(0x7f00000013c0)=[{&(0x7f00000014c0)=""/4096, 0x791fdd3}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 14:21:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000001ac0)=0x1, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001480)={'bridge0\x00', 0x4}) connect$inet(r0, &(0x7f0000000280)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 14:21:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020100000400000000000000000007867b421298526439f4f549380000020013"], 0x20}, 0x1}, 0x0) 14:21:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r2, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20}}) close(r2) close(r1) 14:21:35 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:21:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) 14:21:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000001ac0)=0x1, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001480)={'bridge0\x00', 0x4}) connect$inet(r0, &(0x7f0000000280)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 14:21:35 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:21:35 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:21:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) [ 617.599449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020100000400000000000000000007867b421298526439f4f549380000020013"], 0x20}, 0x1}, 0x0) 14:21:35 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000001}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 617.647423] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000001ac0)=0x1, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001480)={'bridge0\x00', 0x4}) connect$inet(r0, &(0x7f0000000280)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 14:21:35 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:21:35 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:21:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020100000400000000000000000007867b421298526439f4f549380000020013"], 0x20}, 0x1}, 0x0) 14:21:35 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8000000000010, &(0x7f0000000000)="17000000020001000003be8c5e08010300ec1f030000f2ff00000098fc5ad9485bbb6a8800000000dba67e0600000000000200df01800009f100f5009cee4a5acb3da400611fb700670000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba0000800000000000000554062a80e605007f71174aa9516cbf320ec39f02d47c59cc16198b6026eb4bf7ba2112ce68bf17a6e019b7487067c12f162abd9ce053989d755a753b6dca4490000000000000", 0xb8) 14:21:35 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000001}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}]}, 0x70}, 0x1}, 0x0) [ 618.182006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:36 executing program 5: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:21:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000001ac0)=0x1, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001480)={'bridge0\x00', 0x4}) connect$inet(r0, &(0x7f0000000280)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 14:21:36 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:21:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="020b04010200000000000000053d0000"], 0x10}, 0x1}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020100000400000000000000000007867b421298526439f4f549380000020013"], 0x20}, 0x1}, 0x0) 14:21:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000001ac0)=0x1, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001480)={'bridge0\x00', 0x4}) connect$inet(r0, &(0x7f0000000280)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 14:21:36 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ef000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r2, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20}}) close(r2) close(r1) 14:21:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:36 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ef000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:21:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000001ac0)=0x1, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001480)={'bridge0\x00', 0x4}) connect$inet(r0, &(0x7f0000000280)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) [ 618.522798] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r2, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20}}) close(r2) close(r1) 14:21:36 executing program 1: unshare(0x2000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}, 0x10) 14:21:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000001ac0)=0x1, 0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000001480)={'bridge0\x00', 0x4}) connect$inet(r0, &(0x7f0000000280)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 14:21:36 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ef000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 618.885914] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 619.062156] device bridge0 left promiscuous mode [ 619.072761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 619.079681] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 619.105455] IPv6: ADDRCONF(NETDEV_UP): tun0: link is not ready [ 619.113987] IPv6: ADDRCONF(NETDEV_UP): tun1: link is not ready [ 619.121830] IPv6: ADDRCONF(NETDEV_UP): tun2: link is not ready 14:21:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:37 executing program 1: unshare(0x2000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}, 0x10) 14:21:37 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0), &(0x7f0000000040), 0x0) 14:21:37 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ef000/0x2000)=nil, 0x2000, 0x0, 0x2032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 619.327326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:37 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0), &(0x7f0000000040), 0x0) 14:21:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 14:21:37 executing program 1: unshare(0x2000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}, 0x10) 14:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r2, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20}}) close(r2) close(r1) 14:21:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:37 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0), &(0x7f0000000040), 0x0) 14:21:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r2, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20}}) close(r2) close(r1) 14:21:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:37 executing program 1: unshare(0x2000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000ffc)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x0, &(0x7f00000001c0)}, 0x10) 14:21:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 14:21:37 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000004000), 0x400000087, 0x0, &(0x7f0000001ff0), &(0x7f0000000040), 0x0) 14:21:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 14:21:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) [ 619.909743] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:38 executing program 7: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) move_pages(0x0, 0x2195, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 14:21:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 14:21:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) [ 620.202205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:38 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000660000)={0x0, @in={{0x2}}}, &(0x7f00000c8000)=0x8c) 14:21:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r2, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20}}) close(r2) close(r1) [ 620.543190] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 620.678440] alg: No test for lrw(anubis) (lrw(ecb(anubis-generic))) 14:21:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x8) 14:21:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2ae, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 14:21:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 14:21:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r2, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000000140)=@ethtool_perm_addr={0x20}}) close(r2) close(r1) 14:21:38 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2ae, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) [ 620.954940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:39 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2ae, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 14:21:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x8) [ 621.185865] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:39 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2ae, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 14:21:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2ae, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 14:21:39 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x8) 14:21:39 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)={0xa0002007}) exit(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 14:21:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2ae, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 14:21:39 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 14:21:39 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x6}, &(0x7f0000000400)=0x10) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000010c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000002680)=""/164, 0xa4}, {&(0x7f0000002740)=""/194, 0xc2}, {&(0x7f0000002840)=""/165, 0xa5}, {&(0x7f0000002900)=""/246, 0xf6}, {&(0x7f00000001c0)=""/41, 0x29}], 0x5, &(0x7f0000000940)=""/12, 0xc}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) 14:21:39 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd(0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000040), &(0x7f0000000080), 0x8) 14:21:40 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 14:21:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(anubis)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe00", 0x20) sendmmsg(r1, &(0x7f000000a4c0)=[{{&(0x7f0000000300)=@l2={0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000740)="3f66056f3791f40e8d9879f8779cb8e961a478e332f27a206c23a0066a255c74f1ef853ded", 0x25}], 0x1, &(0x7f00000055c0)=[{0x40, 0x111, 0x6, "57fbcc3908b2237a48aae06671a81a2d67dc15434744ea610716bbaa3b224d263db317dbc916c6df0039f926b8b203"}, {0xe0, 0x107, 0x100000001, "6f1fa59864755af2d5f9757f67488fffc26027d626e549f12749cf2013095f7e803d464deb5310869edebe1df16290b8c131915115388cbd213b36c37473d66832c460eebb61dde1cdebe4ef0bf20627f4d111d6e6f82dc68b0813e5d2ea75cc3e4024f976520fa73f008290399c665cf69ee28e04d0fc6ea586b0dd0c636b33766e676167d7e6b82f23a1a54fd6739c7cbd59ff899e50cd0ee8be4f6dcbef2096b7ecd911d69f35f854096d8601f1a984f06a8f3b4b0aa6e3b059d11fb8ffcf89123e06cc3f3519156e05c1ba0a"}, {0xd8, 0x108, 0x4, "3ba65f2f49e345bd5cf6f81780921fa3ff142b1277ff5b317beaf4ca46cde3c9925b6c9ae4ef0ff624935b8ffc940da930e2eef3b2e32852d5970e43f98485bb3846b699e20ab8e929238504890b0b831f83b89d5910b4c7f79815d804d8d9c39a9ecc8155d6991124e6b12914a529a23d7cf13d57a047f3f3e52929192f602e4656e0a3b2755dcd7cb39a6b03b22c3cf7d8dbb4bc83001374ed961afb9db8f7ac3f679ad1c19faaa40e2787d5c4d988f62f603ccaec6b29e8e9227a2a182988c78ce9"}, {0x60, 0x111, 0x1, "74d63f172a4dcf60cdfef3d4d4ea70803bdb7ae1ee810a46c71b62232bb6c109c83490a171022df80df7532326b9831450a2a0e3382ae77ef9e48c183ea70ade180bc48361f4e13ee5"}], 0x258, 0x800}, 0x1}, {{&(0x7f0000009200)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,pcbc(aes-aesni))\x00'}, 0x80, &(0x7f0000009440)=[{&(0x7f0000009380)="6b5182120d60e28546eaf3769b2b499f994072bf9d925d538839c1ff06f90d3545f330d2b88cc99ec2ca3ae6fff62a6ad3a7842bf4081176f5ba3d", 0x3b}], 0x1, &(0x7f0000009480)}}], 0x2, 0x8000) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000c00)=@pppol2tpv3, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000fc0)=""/201, 0xc9}], 0x2, &(0x7f0000001140)=""/8, 0x8}}], 0x1, 0x0, &(0x7f0000001180)={0x77359400}) 14:21:40 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x6}, &(0x7f0000000400)=0x10) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000010c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000002680)=""/164, 0xa4}, {&(0x7f0000002740)=""/194, 0xc2}, {&(0x7f0000002840)=""/165, 0xa5}, {&(0x7f0000002900)=""/246, 0xf6}, {&(0x7f00000001c0)=""/41, 0x29}], 0x5, &(0x7f0000000940)=""/12, 0xc}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) 14:21:40 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 14:21:40 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 14:21:40 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2ae, &(0x7f0000694ffe)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 14:21:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 14:21:40 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x6}, &(0x7f0000000400)=0x10) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000010c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000002680)=""/164, 0xa4}, {&(0x7f0000002740)=""/194, 0xc2}, {&(0x7f0000002840)=""/165, 0xa5}, {&(0x7f0000002900)=""/246, 0xf6}, {&(0x7f00000001c0)=""/41, 0x29}], 0x5, &(0x7f0000000940)=""/12, 0xc}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) 14:21:40 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)={0xa0002007}) exit(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 14:21:40 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 14:21:40 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:40 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:40 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 14:21:40 executing program 2: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x6}, &(0x7f0000000400)=0x10) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000180)=[{&(0x7f0000000480)=""/147, 0x93}, {&(0x7f0000000b80)=""/227, 0xe3}, {&(0x7f0000000800)=""/165, 0xa5}], 0x3, &(0x7f0000000fc0)=""/224, 0xe0}}, {{&(0x7f0000000300), 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)}}, {{&(0x7f0000000980), 0x80, &(0x7f0000002480)=[{&(0x7f0000000c80)=""/113, 0x71}, {&(0x7f00000048c0)=""/208, 0xd0}, {&(0x7f00000011c0)=""/190, 0xbe}, {&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f0000001300)=""/99, 0x63}], 0x5, &(0x7f0000000d00)=""/21, 0x15}}, {{&(0x7f0000002500)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000001280)=[{&(0x7f0000003680)=""/200, 0xc8}], 0x1, &(0x7f0000003780)=""/188, 0xbc}}], 0x4, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000010c0)=@pptp={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000002680)=""/164, 0xa4}, {&(0x7f0000002740)=""/194, 0xc2}, {&(0x7f0000002840)=""/165, 0xa5}, {&(0x7f0000002900)=""/246, 0xf6}, {&(0x7f00000001c0)=""/41, 0x29}], 0x5, &(0x7f0000000940)=""/12, 0xc}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000a00)=""/201, 0xc9}], 0x1, &(0x7f0000000240)=""/57, 0x39}}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/55, 0x37}, {&(0x7f0000000d40)=""/139, 0x8b}], 0x2, &(0x7f0000000b40)=""/30, 0x1e}}, {{&(0x7f0000000e00)=@ethernet={0x0, @random}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/210, 0xd2}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/48, 0x30}, {&(0x7f0000002580)=""/85, 0x55}], 0x4, &(0x7f0000003840)=""/105, 0x69}}], 0x3, 0x0, &(0x7f0000004c40)={0x0, 0x1c9c380}) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000280)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000780)=""/109, 0x6d}}, {{0x0, 0x0, &(0x7f0000000080), 0x2c8, &(0x7f0000000200)=""/40, 0x28}}], 0x2, 0x0, 0x0) 14:21:40 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 14:21:40 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 14:21:41 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 14:21:41 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3f9, 0x0, 0x1}, 0x10) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "03ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00008b2000)}, 0x0) 14:21:41 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 14:21:41 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 14:21:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)={0xa0002007}) exit(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 14:21:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:41 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'eql\x00', 'yam0\x00', "746502000000000020000000000800", 'veth1_to_team\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth0\x00', 'gre0\x00', 'bond_slave_0\x00', 'dummy0\x00', @random="221f1cf52862", [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c08e36751842cab380434dc086c938639570fbfa40dce636424fa87c9ad03f9063959cccf655bd32af6f9623f131fb264cb97297cd6b8dc712f5baf56e808e9c"}}}}]}]}, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x2b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x2, &(0x7f0000000240), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x15, 0x0, 0x0, 'bcsf0\x00', 'bond_slave_1\x00', 'yam0\x00', 'team_slave_0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xb0, 0x130, 0x180, [@statistic={'statistic\x00', 0x18}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7, 'syz0\x00'}}}}, {{{0x15, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipddp0\x00', 'syz_tun\x00', 'rose0\x00', @random="60f9a9d474aa", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x328) 14:21:41 executing program 4: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:42 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:42 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:42 executing program 5: unshare(0x24020400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000801ff8)=@abs, 0x1) 14:21:42 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:42 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:42 executing program 4: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:42 executing program 7: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:42 executing program 5: unshare(0x24020400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000801ff8)=@abs, 0x1) 14:21:42 executing program 0: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)={0xa0002007}) exit(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 14:21:42 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:42 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:42 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:42 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x7fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000005c0)={0x303, 0x33}, 0x4) r1 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYRES16=r2], 0x2) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r5, 0x0) setsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000000840), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) dup(r5) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+30000}, 0xff, 0x5, 0x5}, {{0x77359400}, 0x3, 0x8, 0x7}, {{0x0, 0x2710}, 0x6, 0x9, 0x3}, {{0x0, 0x7530}, 0x8, 0xf5, 0x7}, {{}, 0xead, 0x5, 0xffffffffffff8fd5}, {{}, 0x3, 0x0, 0x4}], 0x90) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) close(r6) r7 = socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000600)={0x2, {0x2, 0x4e21, @multicast1=0xe0000001}, {0x2, 0x4e22, @loopback=0x7f000001}, {0x2, 0x4e21}, 0x220, 0x7, 0xcd3, 0x0, 0x10000, 0x0, 0x99, 0xd0, 0xffffffffffffff79}) ioctl(r1, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") fsetxattr(r7, &(0x7f00000004c0)=@random={'os2.', "6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7"}, &(0x7f0000000580)='+,GPL-\x00', 0x7, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r10, r10, &(0x7f00000000c0)=0x202, 0xdd) 14:21:42 executing program 4: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:42 executing program 7: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:42 executing program 5: unshare(0x24020400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000801ff8)=@abs, 0x1) 14:21:42 executing program 5: unshare(0x24020400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000801ff8)=@abs, 0x1) 14:21:42 executing program 7: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000000)={"736974300000e800", &(0x7f0000000040)=@ethtool_stats={0x28}}) close(r2) close(r1) 14:21:43 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:43 executing program 4: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:43 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:43 executing program 6: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7b2) write(r0, &(0x7f0000022000)="a7", 0x1) 14:21:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7b2) write(r0, &(0x7f0000022000)="a7", 0x1) 14:21:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04fe8000000000000000000000000000bbff0200000000000000000000000000012c03"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 14:21:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7b2) write(r0, &(0x7f0000022000)="a7", 0x1) 14:21:43 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:43 executing program 2: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:21:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) 14:21:43 executing program 6: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:43 executing program 2: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7b2) write(r0, &(0x7f0000022000)="a7", 0x1) 14:21:43 executing program 3: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000000)={"736974300000e800", &(0x7f0000000040)=@ethtool_stats={0x28}}) close(r2) close(r1) 14:21:44 executing program 6: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7b2) write(r0, &(0x7f0000022000)="a7", 0x1) 14:21:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04fe8000000000000000000000000000bbff0200000000000000000000000000012c03"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 14:21:44 executing program 2: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7b2) write(r0, &(0x7f0000022000)="a7", 0x1) 14:21:44 executing program 3: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:44 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7b2) write(r0, &(0x7f0000022000)="a7", 0x1) 14:21:44 executing program 6: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:44 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:44 executing program 2: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) 14:21:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04fe8000000000000000000000000000bbff0200000000000000000000000000012c03"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 14:21:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x20, 0x55, 0x3ef, 0x0, 0x0, {0x7}, [@generic, @nested={0x4}, @nested={0x4}, @generic="19"]}, 0x20}, 0x1}, 0x0) 14:21:44 executing program 3: io_setup(0xb7, &(0x7f0000000200)=0x0) r1 = socket(0x2, 0x806, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)}]) 14:21:44 executing program 2: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 626.833945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 626.842668] PF_BRIDGE: br_mdb_parse() with non-bridge 14:21:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000000)={"736974300000e800", &(0x7f0000000040)=@ethtool_stats={0x28}}) close(r2) close(r1) 14:21:45 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a001007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b00000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:21:45 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:45 executing program 2: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 14:21:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f0000000240)=""/71, 0xfffffe8d) 14:21:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x20, 0x55, 0x3ef, 0x0, 0x0, {0x7}, [@generic, @nested={0x4}, @nested={0x4}, @generic="19"]}, 0x20}, 0x1}, 0x0) 14:21:45 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000002a416c38f9386dd6121fa1901c12b04fe8000000000000000000000000000bbff0200000000000000000000000000012c03"], &(0x7f0000000000)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) [ 627.190248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 627.199303] PF_BRIDGE: br_mdb_parse() with non-bridge [ 627.221973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:45 executing program 2: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 14:21:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x20, 0x55, 0x3ef, 0x0, 0x0, {0x7}, [@generic, @nested={0x4}, @nested={0x4}, @generic="19"]}, 0x20}, 0x1}, 0x0) 14:21:45 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:45 executing program 2: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x273, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) [ 627.542375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 627.551750] PF_BRIDGE: br_mdb_parse() with non-bridge [ 627.600848] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) 14:21:45 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:21:45 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572d51c0000000000000000000000000000000000000000000000000700002f8e739c28e053db41f4b1cfff3700040000008004000040010000000000000000000098"], 0x1) close(r3) dup3(r1, r2, 0x0) 14:21:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000016ff0)={&(0x7f0000000040)={0x20, 0x55, 0x3ef, 0x0, 0x0, {0x7}, [@generic, @nested={0x4}, @nested={0x4}, @generic="19"]}, 0x20}, 0x1}, 0x0) [ 627.842336] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 627.851254] PF_BRIDGE: br_mdb_parse() with non-bridge 14:21:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f0000000240)=""/71, 0xfffffe8d) 14:21:46 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:21:46 executing program 0: lchown(&(0x7f0000000180)='\x00', 0x0, 0x0) 14:21:46 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a001007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b00000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:21:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8931, &(0x7f0000000000)={"736974300000e800", &(0x7f0000000040)=@ethtool_stats={0x28}}) close(r2) close(r1) 14:21:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f0000000240)=""/71, 0xfffffe8d) 14:21:46 executing program 0: lchown(&(0x7f0000000180)='\x00', 0x0, 0x0) 14:21:46 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) [ 628.190833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:46 executing program 0: lchown(&(0x7f0000000180)='\x00', 0x0, 0x0) 14:21:46 executing program 0: lchown(&(0x7f0000000180)='\x00', 0x0, 0x0) 14:21:46 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='W\n$'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) [ 628.475724] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) 14:21:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 14:21:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 14:21:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572d51c0000000000000000000000000000000000000000000000000700002f8e739c28e053db41f4b1cfff3700040000008004000040010000000000000000000098"], 0x1) close(r3) dup3(r1, r2, 0x0) 14:21:46 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a001007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b00000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:21:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f0000000240)=""/71, 0xfffffe8d) [ 628.934817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f0000000240)=""/71, 0xfffffe8d) 14:21:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 14:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 14:21:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) close(r2) close(r1) 14:21:47 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020a001007000000000013002d54036205001a00000ce600001000e0c90002000000000000000000000000000000f0ffffff000b00000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) [ 629.207403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 14:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 14:21:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f0000000240)=""/71, 0xfffffe8d) 14:21:47 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:21:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 14:21:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) 14:21:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) close(r2) close(r1) [ 629.646258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) close(r2) close(r1) 14:21:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572d51c0000000000000000000000000000000000000000000000000700002f8e739c28e053db41f4b1cfff3700040000008004000040010000000000000000000098"], 0x1) close(r3) dup3(r1, r2, 0x0) 14:21:47 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2000400) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100), 0x0) 14:21:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f0000000240)=""/71, 0xfffffe8d) 14:21:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 14:21:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2000400) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100), 0x0) 14:21:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) close(r2) close(r1) 14:21:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) close(r2) close(r1) [ 630.171636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:21:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 14:21:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2000400) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100), 0x0) 14:21:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 14:21:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x2000400) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100), 0x0) 14:21:48 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:21:48 executing program 3: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:21:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0xfff}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 14:21:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) close(r2) close(r1) 14:21:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) 14:21:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572d51c0000000000000000000000000000000000000000000000000700002f8e739c28e053db41f4b1cfff3700040000008004000040010000000000000000000098"], 0x1) close(r3) dup3(r1, r2, 0x0) 14:21:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) close(r2) close(r1) 14:21:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x84) 14:21:48 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000180)=""/233, 0xe9) 14:21:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) 14:21:48 executing program 3: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:21:48 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) 14:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x84) 14:21:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000180)=""/233, 0xe9) 14:21:49 executing program 3: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:21:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) 14:21:49 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:21:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) 14:21:49 executing program 4: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 14:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x84) 14:21:49 executing program 3: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:21:49 executing program 4: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 14:21:49 executing program 3: getrlimit(0x0, &(0x7f0000002ff2)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 14:21:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000180)=""/233, 0xe9) 14:21:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) 14:21:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000840)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, 0x84) 14:21:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) 14:21:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000a77000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f1b8fc393d2696c0c3ba5aeac0000000000000000000000401", 0xc8) 14:21:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 14:21:50 executing program 7: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) 14:21:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0x2}) 14:21:50 executing program 3: getrlimit(0x0, &(0x7f0000002ff2)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 14:21:50 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x47) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 14:21:50 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000180)=""/233, 0xe9) 14:21:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000a77000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f1b8fc393d2696c0c3ba5aeac0000000000000000000000401", 0xc8) 14:21:50 executing program 4: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 14:21:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 14:21:50 executing program 3: getrlimit(0x0, &(0x7f0000002ff2)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 14:21:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0xffffffffffffffff) ftruncate(r1, 0x0) 14:21:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0xffffffffffffffff) ftruncate(r1, 0x0) 14:21:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000a77000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f1b8fc393d2696c0c3ba5aeac0000000000000000000000401", 0xc8) 14:21:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 14:21:50 executing program 3: getrlimit(0x0, &(0x7f0000002ff2)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) 14:21:50 executing program 4: unshare(0x24020400) mkdir(&(0x7f0000024ff6)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000189a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fafff2)='./file0/file0\x00', 0x10240, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) 14:21:50 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 14:21:51 executing program 7: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) 14:21:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0xffffffffffffffff) ftruncate(r1, 0x0) 14:21:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth1\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0xbf]}) 14:21:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000000000000000110000000000000000000000000000000000000000000500000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x68, &(0x7f0000000100)=""/104}, 0x48) r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0xb59) 14:21:51 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 14:21:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000a77000)="180003000000010000000000000000000001080203000008000006000e640002b900020000000000000077a107567e5bdba17e19550055040082ec67a100020049fc2d63e000000000001418000a00000000130000c88ebbff06010000ad000000000000061475d7220342000747ecf48b05000000e7ec75e848ccfff6ba00b3b40f0000c62cc6e96c7a442ef629cd7ed089f74164536dab653670786eaec0ef151332450f779c3165c287b7e75ab4f1b8fc393d2696c0c3ba5aeac0000000000000000000000401", 0xc8) 14:21:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 14:21:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0xffffffffffffffff) ftruncate(r1, 0x0) 14:21:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth1\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0xbf]}) 14:21:51 executing program 6: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) 14:21:51 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 14:21:51 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 14:21:51 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002ff4)={@local}, &(0x7f0000001fff)=0xc) 14:21:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth1\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0xbf]}) 14:21:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a000900010f001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:21:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) [ 633.790880] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 14:21:52 executing program 7: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) 14:21:52 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002ff4)={@local}, &(0x7f0000001fff)=0xc) 14:21:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'veth1\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev={[0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0xbf]}) 14:21:52 executing program 0: clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x1000000000001}) 14:21:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a000900010f001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:21:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 14:21:52 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) [ 634.154728] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 14:21:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000000)) 14:21:52 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002ff4)={@local}, &(0x7f0000001fff)=0xc) 14:21:52 executing program 6: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) 14:21:52 executing program 0: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 14:21:52 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 14:21:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a000900010f001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:21:52 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000001faf)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002ff4)={@local}, &(0x7f0000001fff)=0xc) 14:21:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, @in6=@dev={0xfe, 0x80}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha3-384-generic\x00'}}}]}, 0x140}, 0x1}, 0x0) [ 634.532494] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 14:21:52 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 14:21:53 executing program 2: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 14:21:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, @in6=@dev={0xfe, 0x80}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha3-384-generic\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:21:53 executing program 0: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 14:21:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020807031dfffd946fa2830020200a000900010f001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:21:53 executing program 7: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) 14:21:53 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 14:21:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) [ 635.067949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 14:21:53 executing program 2: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 14:21:53 executing program 0: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 14:21:53 executing program 6: io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000d83f60)=[{}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r1 = memfd_create(&(0x7f0000000000)=':+lo#\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)}]) 14:21:53 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="2f0000001900030007fffd946fa283bc8020000000040005031d8568080003000500000000006ab0161cae083c737e", 0x2f}], 0x1}, 0x0) 14:21:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 14:21:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, @in6=@dev={0xfe, 0x80}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha3-384-generic\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:21:53 executing program 2: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 14:21:53 executing program 0: prctl$intptr(0x2000000000029, 0x3) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") madvise(&(0x7f000089a000/0x3000)=nil, 0x3000, 0x400000000e) 14:21:53 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x4080000}) 14:21:53 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 14:21:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 14:21:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x4, 0x404) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/95) 14:21:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write(0xffffffffffffffff, &(0x7f0000000140)="6aec3c8e", 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 14:21:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@updsa={0x140, 0x1a, 0x5, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@remote={0xfe, 0x80, [], 0xbb}}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x33}, @in6=@dev={0xfe, 0x80}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8, 0x16}, @algo_auth={0x48, 0x1, {{'sha3-384-generic\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:21:53 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 14:21:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 14:21:53 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/231}, 0x18) 14:21:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 14:21:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 14:21:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x4, 0x404) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/95) 14:21:54 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 14:21:54 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/231}, 0x18) 14:21:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write(0xffffffffffffffff, &(0x7f0000000140)="6aec3c8e", 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 14:21:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) recvfrom(r2, &(0x7f0000000640)=""/174, 0xae, 0x2, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x709000) 14:21:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 14:21:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:21:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x4, 0x404) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/95) 14:21:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write(0xffffffffffffffff, &(0x7f0000000140)="6aec3c8e", 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 14:21:54 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/231}, 0x18) 14:21:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x0, &(0x7f0000000500)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) 14:21:54 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:21:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) recvfrom(r2, &(0x7f0000000640)=""/174, 0xae, 0x2, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x709000) 14:21:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:21:54 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045007, &(0x7f0000000000)) 14:21:55 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1000000000005, 0x22, 0xa, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f0000000300)=""/231}, 0x18) 14:21:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = semget$private(0x0, 0x4, 0x404) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000080)=""/95) 14:21:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write(0xffffffffffffffff, &(0x7f0000000140)="6aec3c8e", 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 14:21:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_addrs=@ax25={0x3, {"188bea0c0674e2"}}}) 14:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) recvfrom(r2, &(0x7f0000000640)=""/174, 0xae, 0x2, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x709000) 14:21:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:21:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:21:55 executing program 7: migrate_pages(0x0, 0x6, &(0x7f0000000200), &(0x7f0000000240)=0x1) 14:21:55 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 14:21:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 14:21:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) open(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) 14:21:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_addrs=@ax25={0x3, {"188bea0c0674e2"}}}) 14:21:55 executing program 7: migrate_pages(0x0, 0x6, &(0x7f0000000200), &(0x7f0000000240)=0x1) 14:21:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) recvfrom(r2, &(0x7f0000000640)=""/174, 0xae, 0x2, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x709000) 14:21:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x108) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 14:21:55 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 14:21:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 14:21:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) open(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) 14:21:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_addrs=@ax25={0x3, {"188bea0c0674e2"}}}) 14:21:55 executing program 7: migrate_pages(0x0, 0x6, &(0x7f0000000200), &(0x7f0000000240)=0x1) 14:21:55 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 14:21:55 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 14:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000c60000/0x2000)=nil, 0x2000, 0x0) 14:21:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x340}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 14:21:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_addrs=@ax25={0x3, {"188bea0c0674e2"}}}) 14:21:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) open(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) 14:21:56 executing program 7: migrate_pages(0x0, 0x6, &(0x7f0000000200), &(0x7f0000000240)=0x1) 14:21:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 14:21:56 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 14:21:56 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x3) 14:21:56 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80) 14:21:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) open(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) 14:21:56 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 14:21:56 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x402, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x7fffffff, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x30) 14:21:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 14:21:56 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x3) 14:21:56 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80) 14:21:56 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:21:57 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x3) 14:21:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x402, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x7fffffff, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x30) 14:21:57 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)) 14:21:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000c60000/0x2000)=nil, 0x2000, 0x0) 14:21:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/3, 0x3) 14:21:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:21:57 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80) 14:21:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x340}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 14:21:57 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x3) 14:21:57 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x400) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80) 14:21:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x402, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x7fffffff, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x30) 14:21:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/3, 0x3) 14:21:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:21:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000c60000/0x2000)=nil, 0x2000, 0x0) 14:21:57 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x340}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 14:21:57 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:21:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x402, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x7fffffff, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x30) 14:21:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/3, 0x3) 14:21:57 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:21:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000c60000/0x2000)=nil, 0x2000, 0x0) 14:21:58 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 14:21:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/3, 0x3) 14:21:58 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:21:58 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x340}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 14:21:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$rds(0x15, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0}]) 14:21:58 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:58 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:58 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e23, @loopback=0x7f000001}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:21:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000c60000/0x2000)=nil, 0x2000, 0x0) 14:21:58 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x340}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 14:21:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$rds(0x15, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0}]) 14:21:58 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@updsa={0x104, 0x1a, 0xc01, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x3c}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@remote={0xfe, 0x80, [], 0xbb}}]}, 0x104}, 0x1}, 0x0) 14:21:58 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:21:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$rds(0x15, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0}]) 14:21:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000c60000/0x2000)=nil, 0x2000, 0x0) 14:21:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$rds(0x15, 0x5, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0}]) 14:21:59 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@updsa={0x104, 0x1a, 0xc01, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x3c}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@remote={0xfe, 0x80, [], 0xbb}}]}, 0x104}, 0x1}, 0x0) 14:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x18, 0x401, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="e6"]}]}, 0x1c}, 0x1}, 0x0) 14:21:59 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 14:21:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x340}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 14:21:59 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@updsa={0x104, 0x1a, 0xc01, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x3c}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@remote={0xfe, 0x80, [], 0xbb}}]}, 0x104}, 0x1}, 0x0) 14:21:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue1\x00'}) 14:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x18, 0x401, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="e6"]}]}, 0x1c}, 0x1}, 0x0) 14:21:59 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=@updsa={0x104, 0x1a, 0xc01, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x3c}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@remote={0xfe, 0x80, [], 0xbb}}]}, 0x104}, 0x1}, 0x0) 14:21:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000280)='./control/file0\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)) madvise(&(0x7f0000c60000/0x2000)=nil, 0x2000, 0x0) 14:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x18, 0x401, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="e6"]}]}, 0x1c}, 0x1}, 0x0) 14:21:59 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue1\x00'}) 14:21:59 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ppoll(&(0x7f00000000c0)=[{r0, 0x340}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)) 14:21:59 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000580)={{0x6, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000), 0x33}) 14:22:00 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000580)={{0x6, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000), 0x33}) 14:22:00 executing program 5: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x0, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:22:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue1\x00'}) 14:22:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000028c000)={&(0x7f000001a000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x18, 0x401, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="e6"]}]}, 0x1c}, 0x1}, 0x0) 14:22:00 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000580)={{0x6, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000), 0x33}) 14:22:00 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 14:22:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) unshare(0x400) getpeername$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000340)=0x14) 14:22:00 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='syuI'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:22:00 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue1\x00'}) 14:22:00 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000580)={{0x6, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f55709195aa7d999552981434f68e364a3238b17109db386e35830a143c5755ae184895c461436bad45232f258c32a1", &(0x7f0000000000), 0x33}) 14:22:00 executing program 5: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x0, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:22:01 executing program 5: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x0, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:22:01 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='syuI'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:22:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) unshare(0x400) getpeername$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000340)=0x14) 14:22:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003ddff4)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:22:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@delqdisc={0x24, 0x25, 0x21, 0x0, 0x0, {0x0, r1}}, 0x24}, 0x1}, 0x0) 14:22:01 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x109, &(0x7f0000000380)=@raw, &(0x7f0000ac3000)="47505d04", 0xb5, 0xfffffffffffffd4c, &(0x7f0000000080)=""/103}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xfecd, &(0x7f0000011f3d)=""/195}, 0x48) 14:22:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000040000000000000000000000", 0x10}]) 14:22:01 executing program 5: unshare(0x24020400) r0 = socket(0x2, 0x3, 0x5) getsockopt(r0, 0xff, 0x0, &(0x7f000091b000), &(0x7f0000000040)=0x1dd) 14:22:01 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='syuI'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:22:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@delqdisc={0x24, 0x25, 0x21, 0x0, 0x0, {0x0, r1}}, 0x24}, 0x1}, 0x0) 14:22:01 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 14:22:01 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x109, &(0x7f0000000380)=@raw, &(0x7f0000ac3000)="47505d04", 0xb5, 0xfffffffffffffd4c, &(0x7f0000000080)=""/103}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xfecd, &(0x7f0000011f3d)=""/195}, 0x48) 14:22:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000040000000000000000000000", 0x10}]) 14:22:01 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003ddff4)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:22:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) unshare(0x400) getpeername$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000340)=0x14) 14:22:01 executing program 5: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:01 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='syuI'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 14:22:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@delqdisc={0x24, 0x25, 0x21, 0x0, 0x0, {0x0, r1}}, 0x24}, 0x1}, 0x0) 14:22:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000040000000000000000000000", 0x10}]) 14:22:01 executing program 5: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:01 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x109, &(0x7f0000000380)=@raw, &(0x7f0000ac3000)="47505d04", 0xb5, 0xfffffffffffffd4c, &(0x7f0000000080)=""/103}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xfecd, &(0x7f0000011f3d)=""/195}, 0x48) 14:22:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) unshare(0x400) getpeername$packet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000340)=0x14) 14:22:02 executing program 2: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003ddff4)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:22:02 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@delqdisc={0x24, 0x25, 0x21, 0x0, 0x0, {0x0, r1}}, 0x24}, 0x1}, 0x0) 14:22:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000040000000000000000000000", 0x10}]) 14:22:02 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:22:02 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x109, &(0x7f0000000380)=@raw, &(0x7f0000ac3000)="47505d04", 0xb5, 0xfffffffffffffd4c, &(0x7f0000000080)=""/103}, 0x48) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x7}], {0x95}}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0xfecd, &(0x7f0000011f3d)=""/195}, 0x48) 14:22:02 executing program 5: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:02 executing program 4: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:02 executing program 2: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:02 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) 14:22:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0xf301) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003ddff4)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:22:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:22:02 executing program 5: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:02 executing program 2: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:02 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$dupfd(r1, 0x409, r0) 14:22:02 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000080)) 14:22:02 executing program 4: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:03 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x101080) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000080)={0x0, 0x8, [0x100000001, 0x0]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000341ffc), 0x4) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 14:22:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x2b, &(0x7f0000000000), 0x10) close(r2) close(r1) 14:22:03 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$dupfd(r1, 0x409, r0) 14:22:03 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:22:03 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000080)) 14:22:03 executing program 4: r0 = semget(0x3, 0x1, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x7, 0x40, 0xa13c, 0xc891, 0x9, 0x7, 0x7, 0xff, 0x8, 0x55d5]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1=0xe0000001, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\a\x00'}, 0x2c) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000080)=""/246) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000200)) 14:22:03 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$dupfd(r1, 0x409, r0) 14:22:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:22:03 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) 14:22:03 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000080)) 14:22:03 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000005444) 14:22:03 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$dupfd(r1, 0x409, r0) 14:22:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x101000, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='proc\x00', 0x0, &(0x7f0000000580)) 14:22:04 executing program 6: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f0000000080)) 14:22:04 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x3c, 0x20, 0x409, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x4}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4}]}, 0x3c}, 0x1}, 0x0) 14:22:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000005444) 14:22:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x2b, &(0x7f0000000000), 0x10) close(r2) close(r1) 14:22:04 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x3c, 0x20, 0x409, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x4}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4}]}, 0x3c}, 0x1}, 0x0) 14:22:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000005444) 14:22:04 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:22:04 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000005444) 14:22:04 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x3c, 0x20, 0x409, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x4}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4}]}, 0x3c}, 0x1}, 0x0) 14:22:04 executing program 2: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000005444) 14:22:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:22:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) 14:22:04 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:22:04 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x3c, 0x20, 0x409, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x4}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4}]}, 0x3c}, 0x1}, 0x0) 14:22:04 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000005444) 14:22:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x101000, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='proc\x00', 0x0, &(0x7f0000000580)) 14:22:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 14:22:06 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:22:06 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x40000005444) 14:22:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x2b, &(0x7f0000000000), 0x10) close(r2) close(r1) 14:22:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 14:22:06 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 14:22:06 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) 14:22:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 14:22:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 14:22:06 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:22:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 14:22:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 14:22:06 executing program 2: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 14:22:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 14:22:06 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="fc512ee0d615d1e287509d7267221e37", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) 14:22:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x101000, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='proc\x00', 0x0, &(0x7f0000000580)) 14:22:07 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) 14:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x37}) 14:22:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x101000, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='proc\x00', 0x0, &(0x7f0000000580)) 14:22:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$sock_timeval(r2, 0x1, 0x2b, &(0x7f0000000000), 0x10) close(r2) close(r1) 14:22:07 executing program 7: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) 14:22:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0x9f96, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) unshare(0x24020400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xfffffea0, &(0x7f0000000040)}, 0x10) 14:22:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)='$Z\'', 0x3, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f00000000c0)='fc9', 0x3, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 14:22:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)='$Z\'', 0x3, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f00000000c0)='fc9', 0x3, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 14:22:07 executing program 7: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) 14:22:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0x9f96, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) unshare(0x24020400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xfffffea0, &(0x7f0000000040)}, 0x10) 14:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x37}) 14:22:07 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) 14:22:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x101000, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='proc\x00', 0x0, &(0x7f0000000580)) 14:22:07 executing program 7: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) 14:22:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0x9f96, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) unshare(0x24020400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xfffffea0, &(0x7f0000000040)}, 0x10) 14:22:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x101000, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='proc\x00', 0x0, &(0x7f0000000580)) 14:22:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)='$Z\'', 0x3, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f00000000c0)='fc9', 0x3, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 14:22:07 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) 14:22:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x37}) 14:22:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)='$Z\'', 0x3, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f00000000c0)='fc9', 0x3, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 14:22:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000440)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000001c0)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mount(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x101000, &(0x7f0000000380)) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='proc\x00', 0x0, &(0x7f0000000580)) 14:22:08 executing program 7: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)) 14:22:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1, 0x3, &(0x7f0000000140)=@framed={{0x18}, [], {0x95}}, &(0x7f0000000180)='GPL\x00', 0x9f96, 0x1000, &(0x7f00000001c0)=""/4096}, 0x48) unshare(0x24020400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xfffffea0, &(0x7f0000000040)}, 0x10) 14:22:08 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000011c0)=""/79, &(0x7f0000000140)=0x4f) 14:22:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x37}) 14:22:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80000000000806, 0x0) listen(r1, 0x0) close(r1) 14:22:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback=0x7f000001, @link_local={0x1, 0x80, 0xc2}, @broadcast=0xffffffff}}}}, &(0x7f0000ea3000)) 14:22:08 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa2000004) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 14:22:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x40000000000003, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 14:22:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 14:22:08 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:22:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 14:22:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80000000000806, 0x0) listen(r1, 0x0) close(r1) 14:22:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback=0x7f000001, @link_local={0x1, 0x80, 0xc2}, @broadcast=0xffffffff}}}}, &(0x7f0000ea3000)) 14:22:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000145000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f00004f4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002c0000/0x2000)=nil) 14:22:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x40000000000003, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 14:22:08 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa2000004) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 14:22:08 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback=0x7f000001, @link_local={0x1, 0x80, 0xc2}, @broadcast=0xffffffff}}}}, &(0x7f0000ea3000)) 14:22:08 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:22:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80000000000806, 0x0) listen(r1, 0x0) close(r1) 14:22:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 14:22:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000145000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f00004f4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002c0000/0x2000)=nil) 14:22:09 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa2000004) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 14:22:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback=0x7f000001, @link_local={0x1, 0x80, 0xc2}, @broadcast=0xffffffff}}}}, &(0x7f0000ea3000)) 14:22:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 14:22:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="76e54d11d24f8bd9601893b5d5faf84ede3965c60640d9e493619dd781f61710395a3a72aa9bcc40073f8daf24c534821f73aa70452d27cc3598e23ba34b637d29e678e33e0f23d53e155f2fa86e99ae9fb97c37f921f7ec177632954387013392db3bb2d319e356a5a969e875303a7b35213e62093fa4b49e350ab4ac30044eaf92c51b090776a3b3cceb56f4dff5ee7908247cc9ba310fb49bc288df6729e30b58c98c2b27ef7f975b37706cd0bacd25c2fbd2a79a4cd69c7894b494c7c64f19993de2e0ef6c85eb8653a3544fdfec4e3b3fd0505f8db1e42a67920f0901e2dbc8e9e5ddaf90c51d37f43aefe256895f35290dfcd30f355a71733a4940bb27d4f7bb42e42edb6a68a8ca5bf3092fa742a3e7bd4c015ecce98e0057387d65d4f43be3ffa57a13290cb77a489e18b806cb565cbc8cb002c3f8e8cc3636045833a39a2b577cbfb5d65f654713040011fe92242032610f0e90281fcb789b5ac1dc4175435e4cc9097bcbde105f5aea9850d38da656aa1e920433ebb009e0c75a232a772298f9a027a6122b9697927fdf5a16ae4334347db22b793496d996b2fbc705d39ecfd179407fbe9bd6e188c7aea94f8ebee668625c0654a144b0905ee68bcb910a99f09bf32d2e0bdce1ea0d0b268a8e20f209c458dcb6795f4a0bf4ce7d38cf2d5289b2e43cc421a120c6e39ba5a3841c624b7a4cd3ae98d170d9fb2dc7597b40561d5632233f550fc6848b760defc1cb3e4223cf7a7f97f7f45361b8f4d7fc74d9b871b298ddb551af5be1b0554eb998722ee2a3b0ed215ea674d023fad261a91800622da9bf3932f788e14e9f5a50e53eb95a17fd3b3d7b03206ebd87e4df36f381ece96ea8bcd4a17293a89f16a63b4a9e26ad9ddd69b5925671fbd2ab0e0051f1775e9a44c09ad5cf14497a97d5e767c6206d5c3ef5673ae3f5fd08418f9282435853f040d9643f4730619a80820b97f1c96558f6f0301a698afb41848b4092ff4cb902b0bd89bae0cbd91bac0af413d8944f916238c08812ef5bbab84fa92af980670ca8a1d0542a00e347855c4cf70dbbc299d787a98088f0c6a6fe6d1047893afae42fe6093d4194c85389544ee8f0692dce9bd309a48e4adb90a72ca3ab2daea8bb00d33b4c43334d072f16cdc539462296c2444861b95dc48c1d389e7522bfa8c1e7e15c4e89cb598230fc6ea5eb1098871a33747b37430822961693c96c95c57fa505986e0d4f16ff2bcb9d82f5dfb9d3fda9140d1ed7689ddbf9a6e0c4b250ba5458b253aa0f77c62808cb8c01f43a568310f7d1da2748ed14c22c64277bf6ccc286086c3af4f48f2d61c2f49252e87b100c51ff99090ca210c4e05760fb44313607508b0402dbcfce2be1ebb09251eced61c66a813bee0392cfa2edb3ff3b61bdf9d05307f2497269fc84dea8acace0403f7b660625c8e91b242c1e704d3a8034ae68314836991635bc5379aae5414e8674969a9b271f93e493ee3e83e3975bda77b5f4b19970651ec81eac6f868b5e35601d464111b085d75c6956781d82e7b763640e4554036810399ae9f06f935759b9523549b792b2fe70528cfc1d34d7dd2af9f806ae51f7e36254d6ec3c0f44179df9ebd0c543edfca0a556f3a77896894f586feece2db756736cd5c368623ddbb3fe2724ce094a28d220cbef2f9dfa90b5077fb228c6a33efa00e6be3e7831093d8929dbf77cd86f635544e17cc19137e5adc39242a822494b0e7f7e0e98219aec99a7fdffd486ddcf7cd363", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 14:22:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x40000000000003, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 14:22:09 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:22:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000145000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f00004f4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002c0000/0x2000)=nil) 14:22:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80000000000806, 0x0) listen(r1, 0x0) close(r1) 14:22:09 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa2000004) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 14:22:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000145000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f00004f4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002c0000/0x2000)=nil) 14:22:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x7, 0x80000000}, 0x165) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1, 0x30}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 14:22:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000145000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f00004f4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002c0000/0x2000)=nil) 14:22:09 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x401, 0x0, 0x0, {{{@in, @in=@multicast2=0xe0000002}, {}, {}, 0x0, 0x0, 0xcc55c08fa0b9946c}}, [@policy_type={0xc, 0x10}]}, 0xcc}, 0x1}, 0x0) 14:22:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x40000000000003, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/80, 0x1c6}, 0x0) 14:22:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000145000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f00004f4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002c0000/0x2000)=nil) 14:22:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000885ffc)=0xfffffffffffffffc, 0x4) 14:22:09 executing program 6: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:22:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 14:22:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 14:22:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 14:22:10 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x401, 0x0, 0x0, {{{@in, @in=@multicast2=0xe0000002}, {}, {}, 0x0, 0x0, 0xcc55c08fa0b9946c}}, [@policy_type={0xc, 0x10}]}, 0xcc}, 0x1}, 0x0) 14:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:10 executing program 5: perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f0000145000/0x4000)=nil, 0x4000, 0x2) mremap(&(0x7f00004f4000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00002c0000/0x2000)=nil) 14:22:10 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000885ffc)=0xfffffffffffffffc, 0x4) 14:22:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 14:22:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 14:22:10 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x401, 0x0, 0x0, {{{@in, @in=@multicast2=0xe0000002}, {}, {}, 0x0, 0x0, 0xcc55c08fa0b9946c}}, [@policy_type={0xc, 0x10}]}, 0xcc}, 0x1}, 0x0) 14:22:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 14:22:10 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 14:22:10 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000885ffc)=0xfffffffffffffffc, 0x4) 14:22:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 14:22:10 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@polexpire={0xcc, 0x1b, 0x401, 0x0, 0x0, {{{@in, @in=@multicast2=0xe0000002}, {}, {}, 0x0, 0x0, 0xcc55c08fa0b9946c}}, [@policy_type={0xc, 0x10}]}, 0xcc}, 0x1}, 0x0) 14:22:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000000)="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", 0x4e5, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 14:22:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 14:22:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 14:22:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:11 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000885ffc)=0xfffffffffffffffc, 0x4) 14:22:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 14:22:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 14:22:11 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 14:22:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 14:22:11 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) 14:22:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfd32, 0x20040810, 0x0, 0x0) 14:22:12 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 14:22:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='.']}) close(r2) close(r1) 14:22:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:12 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6(0xa, 0x0, 0x7fff) r2 = syz_fuseblk_mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, 0x0, 0x10000, 0x9, 0x2) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480)=0x10, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[@ANYRES16=r3], 0x2) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000440)="86c76cfcfd6870c58f04329c148940e9c88b7a891430e1e84b8ddb41f595e53eec2cf501ce3c939b9d07") clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = dup(r4) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f00000004c0)={'filter\x00'}, &(0x7f0000000540)=0x78) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) socket$key(0xf, 0x3, 0x2) socketpair(0x0, 0x8000f, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r6) ioctl(r2, 0x8912, &(0x7f0000000780)="f547fc2f07d82c99240970") bind$inet6(r3, &(0x7f0000000400)={0xa, 0x4e23, 0x4}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000000c0)=0x202, 0xdd) 14:22:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) 14:22:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 14:22:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfd32, 0x20040810, 0x0, 0x0) 14:22:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="6772796f9f0192549bc01e7c7af2d496f093fc855e9954543408c68e39fae93f3c56567bf80a4e7dd5e8bda6654b395b7a0cd2879b01cf37373ad30e2333351bf2e62b53d82a1e3ee7c8ee3ab47d32cc530a85ab7bd20c8ef80ac0dd893e60638b31972c000001183bfbf910a5f79bfd3cf1e01a211da6b205a86cc045fdfe3d133bc82acd173bd854d065e97876ba0400000000000000a57f647d0d3d298e7040106fb67bb00e67191fa407f23d9838e12ae1b6de74a2d31a13e0a4537c082c2fb83988f93fbc9c6f1ff1af25d9d54f92acef5637", 0xd5) 14:22:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfd32, 0x20040810, 0x0, 0x0) 14:22:12 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 14:22:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x9000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 14:22:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) [ 654.534945] alg: No test for hmac(poly1305) (hmac(poly1305-generic)) 14:22:12 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) unshare(0x40600) 14:22:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) 14:22:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="6772796f9f0192549bc01e7c7af2d496f093fc855e9954543408c68e39fae93f3c56567bf80a4e7dd5e8bda6654b395b7a0cd2879b01cf37373ad30e2333351bf2e62b53d82a1e3ee7c8ee3ab47d32cc530a85ab7bd20c8ef80ac0dd893e60638b31972c000001183bfbf910a5f79bfd3cf1e01a211da6b205a86cc045fdfe3d133bc82acd173bd854d065e97876ba0400000000000000a57f647d0d3d298e7040106fb67bb00e67191fa407f23d9838e12ae1b6de74a2d31a13e0a4537c082c2fb83988f93fbc9c6f1ff1af25d9d54f92acef5637", 0xd5) 14:22:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfd32, 0x20040810, 0x0, 0x0) 14:22:12 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000200)="050100002300000000000000ffb25ac202938207d903378c398d5375c5f73f2e55067d2780e100f29508c008e26575efe5eb8f5972eaec0500000032030e80fa6ab204b1346e40bea1acb40313b38da39a3a7011bdfb3408ecbd7309000000000000006c5fc1d0cd6a881d3a1eb3c0bf98b495553db00e5e675b18706e4c8a91e58df8f1bb5d401d", 0x88, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000004, @dev={0xfe, 0x80}}, 0x1c) 14:22:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='.']}) close(r2) close(r1) 14:22:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x9000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 14:22:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f000055ff80)=[{&(0x7f00002f0f89)=""/204, 0xcc}], 0x1, 0x0) 14:22:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="6772796f9f0192549bc01e7c7af2d496f093fc855e9954543408c68e39fae93f3c56567bf80a4e7dd5e8bda6654b395b7a0cd2879b01cf37373ad30e2333351bf2e62b53d82a1e3ee7c8ee3ab47d32cc530a85ab7bd20c8ef80ac0dd893e60638b31972c000001183bfbf910a5f79bfd3cf1e01a211da6b205a86cc045fdfe3d133bc82acd173bd854d065e97876ba0400000000000000a57f647d0d3d298e7040106fb67bb00e67191fa407f23d9838e12ae1b6de74a2d31a13e0a4537c082c2fb83988f93fbc9c6f1ff1af25d9d54f92acef5637", 0xd5) 14:22:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$VT_RELDISP(r1, 0xb701) 14:22:13 executing program 5: r0 = userfaultfd(0x0) unshare(0x24020400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 14:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 14:22:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(poly1305-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="6772796f9f0192549bc01e7c7af2d496f093fc855e9954543408c68e39fae93f3c56567bf80a4e7dd5e8bda6654b395b7a0cd2879b01cf37373ad30e2333351bf2e62b53d82a1e3ee7c8ee3ab47d32cc530a85ab7bd20c8ef80ac0dd893e60638b31972c000001183bfbf910a5f79bfd3cf1e01a211da6b205a86cc045fdfe3d133bc82acd173bd854d065e97876ba0400000000000000a57f647d0d3d298e7040106fb67bb00e67191fa407f23d9838e12ae1b6de74a2d31a13e0a4537c082c2fb83988f93fbc9c6f1ff1af25d9d54f92acef5637", 0xd5) 14:22:13 executing program 5: r0 = userfaultfd(0x0) unshare(0x24020400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 14:22:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x9000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 14:22:13 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='.']}) close(r2) close(r1) 14:22:13 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) unshare(0x40600) 14:22:13 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) fcntl$notify(r1, 0x402, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x2) dup3(r0, r1, 0x0) 14:22:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 14:22:13 executing program 5: r0 = userfaultfd(0x0) unshare(0x24020400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 14:22:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 14:22:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='.']}) close(r2) close(r1) 14:22:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x9000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 14:22:14 executing program 5: r0 = userfaultfd(0x0) unshare(0x24020400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) r1 = dup(r0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000003ff0)={&(0x7f0000013000/0x3000)=nil}) 14:22:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 14:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 14:22:14 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) fcntl$notify(r1, 0x402, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x2) dup3(r0, r1, 0x0) 14:22:14 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) fcntl$notify(r1, 0x402, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x2) dup3(r0, r1, 0x0) 14:22:14 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) unshare(0x40600) 14:22:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) close(r1) 14:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 14:22:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='.']}) close(r2) close(r1) 14:22:14 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) unshare(0x40600) 14:22:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = gettid() mremap(&(0x7f000050f000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005a2000/0x4000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 14:22:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) close(r1) 14:22:14 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) fcntl$notify(r1, 0x402, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x2) dup3(r0, r1, 0x0) 14:22:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 656.817134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 14:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:22:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 14:22:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) close(r1) 14:22:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='.']}) close(r2) close(r1) 14:22:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) [ 657.118763] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 14:22:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) 14:22:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in6=@dev={0xfe, 0x80}}}, 0xe8) close(r1) 14:22:15 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) unshare(0x40600) 14:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:22:15 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) [ 657.424529] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 14:22:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='.']}) close(r2) close(r1) 14:22:15 executing program 7: r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) unshare(0x40600) 14:22:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) 14:22:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:22:15 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) [ 657.832472] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 14:22:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000000c0)=0x1e, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcc, &(0x7f0000000600), 0x4) 14:22:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 14:22:16 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 14:22:16 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 14:22:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 14:22:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") unshare(0x8000000) clone(0x40000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000140)) 14:22:16 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 14:22:16 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 14:22:16 executing program 2: r0 = semget$private(0x0, 0x7, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0x7fffffff}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x47fff]) unshare(0x40600) 14:22:16 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 14:22:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") unshare(0x8000000) clone(0x40000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000140)) 14:22:16 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 14:22:16 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2}}) 14:22:16 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x800, &(0x7f00000000c0)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:22:16 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 14:22:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") unshare(0x8000000) clone(0x40000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000140)) 14:22:16 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}) 14:22:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 14:22:17 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 14:22:17 executing program 3: r0 = socket$inet6(0xa, 0x1800000000003, 0xa0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)) 14:22:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 14:22:17 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}) 14:22:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") unshare(0x8000000) clone(0x40000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000140)) 14:22:17 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x800, &(0x7f00000000c0)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:22:17 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}) 14:22:17 executing program 3: r0 = socket$inet6(0xa, 0x1800000000003, 0xa0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)) 14:22:17 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000ffc), &(0x7f0000013000)=0x4) 14:22:17 executing program 2: unshare(0x20000000) clone(0x1fffe, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 14:22:17 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 14:22:17 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x800, &(0x7f00000000c0)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:22:17 executing program 3: r0 = socket$inet6(0xa, 0x1800000000003, 0xa0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)) 14:22:17 executing program 2: unshare(0x20000000) clone(0x1fffe, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 14:22:17 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}) 14:22:18 executing program 2: unshare(0x20000000) clone(0x1fffe, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 14:22:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 14:22:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) [ 660.196887] team0 (unregistering): Port device team_slave_0 removed [ 660.210003] team0 (unregistering): Port device team_slave_1 removed 14:22:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 14:22:18 executing program 3: r0 = socket$inet6(0xa, 0x1800000000003, 0xa0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)) 14:22:18 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2c, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 14:22:18 executing program 6: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x800, &(0x7f00000000c0)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:22:18 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 14:22:18 executing program 2: unshare(0x20000000) clone(0x1fffe, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) 14:22:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 14:22:18 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2c, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 14:22:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080), 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f0000001640)) 14:22:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1fffffffffffffff, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000240)={'veth1_to_team\x00', r2}) 14:22:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 14:22:18 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 14:22:18 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2c, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 14:22:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080), 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f0000001640)) 14:22:19 executing program 1: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) 14:22:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 14:22:19 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2c, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 14:22:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080), 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f0000001640)) 14:22:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080), 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f0000001640)) 14:22:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1fffffffffffffff, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000240)={'veth1_to_team\x00', r2}) 14:22:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)='team0\x00') bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 14:22:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 14:22:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:22:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 14:22:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080), 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f0000001640)) 14:22:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1fffffffffffffff, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000240)={'veth1_to_team\x00', r2}) 14:22:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080), 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f0000001640)) 14:22:19 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa}}}, 0x52) 14:22:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1fffffffffffffff, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000240)={'veth1_to_team\x00', r2}) 14:22:20 executing program 2: r0 = socket(0xa, 0x3, 0x39) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000340)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000940)=""/242, 0xf2}, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f00000003c0)) 14:22:20 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 14:22:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:22:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:22:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa}}}, 0x52) 14:22:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080), 0x14) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @empty, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, &(0x7f0000001640)) 14:22:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 14:22:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:22:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa}}}, 0x52) 14:22:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 14:22:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:20 executing program 2: r0 = socket(0xa, 0x3, 0x39) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000340)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000940)=""/242, 0xf2}, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f00000003c0)) 14:22:20 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000be6ff8)={0x19980330}, &(0x7f000032e000)) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', 'sysfs\x00'}) 14:22:20 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0245720, &(0x7f0000000100)) 14:22:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:22:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:22:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa}}}, 0x52) 14:22:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 14:22:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 14:22:20 executing program 2: r0 = socket(0xa, 0x3, 0x39) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000340)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000940)=""/242, 0xf2}, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f00000003c0)) 14:22:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:20 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0245720, &(0x7f0000000100)) 14:22:21 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)) 14:22:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") getrlimit(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 14:22:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfc, &(0x7f0000000040)) 14:22:21 executing program 2: r0 = socket(0xa, 0x3, 0x39) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000340)=@vsock={0x0, 0x0, 0x0, @my}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000940)=""/242, 0xf2}, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f00000003c0)) 14:22:21 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)) 14:22:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:21 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0245720, &(0x7f0000000100)) 14:22:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfc, &(0x7f0000000040)) 14:22:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 14:22:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfc, &(0x7f0000000040)) 14:22:21 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0xc0245720, &(0x7f0000000100)) 14:22:21 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)) 14:22:21 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0x7) setreuid(r1, r1) 14:22:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 14:22:22 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 14:22:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80100080044dfc, &(0x7f0000000040)) 14:22:22 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0x7) setreuid(r1, r1) 14:22:22 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)) 14:22:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 14:22:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 14:22:22 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0x7) setreuid(r1, r1) 14:22:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 14:22:22 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 14:22:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 14:22:22 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000180)=0x7) setreuid(r1, r1) 14:22:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 14:22:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000002740)=""/184, 0xb8}], 0x1, &(0x7f00000002c0)=""/79, 0x4f}, 0x0) sendto$inet(r1, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 14:22:23 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 14:22:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 14:22:23 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 14:22:23 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001", 0x1b}], 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)=ANY=[@ANYBLOB="00f0000000000006000000000000000006000000"], 0x14}, 0x1}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 14:22:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 14:22:23 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 14:22:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000008c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@acquire={0x134, 0x17, 0x101, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}}, @in6=@local={0xfe, 0x80, [], 0xaa}, {@in=@rand_addr, @in=@local={0xac, 0x14, 0x14, 0xaa}}, {{@in6, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {}, {0x6e0e172e}}}, [@mark={0xc, 0x15}]}, 0x134}, 0x1}, 0x0) 14:22:23 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x811, r0, 0x0) 14:22:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 14:22:23 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001", 0x1b}], 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)=ANY=[@ANYBLOB="00f0000000000006000000000000000006000000"], 0x14}, 0x1}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 14:22:23 executing program 7: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_fuseblk_mount(&(0x7f0000000000)='./0ile/\x00', &(0x7f0000000040)='./0ile/\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:22:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 14:22:23 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001", 0x1b}], 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)=ANY=[@ANYBLOB="00f0000000000006000000000000000006000000"], 0x14}, 0x1}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 14:22:23 executing program 7: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_fuseblk_mount(&(0x7f0000000000)='./0ile/\x00', &(0x7f0000000040)='./0ile/\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:22:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 14:22:24 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 14:22:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 14:22:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 14:22:24 executing program 2: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001", 0x1b}], 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)=ANY=[@ANYBLOB="00f0000000000006000000000000000006000000"], 0x14}, 0x1}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 14:22:24 executing program 5: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 14:22:24 executing program 7: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_fuseblk_mount(&(0x7f0000000000)='./0ile/\x00', &(0x7f0000000040)='./0ile/\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:22:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 14:22:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 14:22:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 14:22:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 14:22:24 executing program 5: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 14:22:24 executing program 7: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_fuseblk_mount(&(0x7f0000000000)='./0ile/\x00', &(0x7f0000000040)='./0ile/\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:22:24 executing program 0: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 14:22:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 14:22:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 14:22:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 14:22:24 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 14:22:24 executing program 5: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 14:22:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 14:22:24 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 14:22:24 executing program 0: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 14:22:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x80}, 0x1}, 0x0) 14:22:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0xfffc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 14:22:25 executing program 5: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 14:22:25 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 14:22:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 14:22:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000b60000), 0x0, &(0x7f0000000100)}}], 0x1, 0x0, 0x0) 14:22:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:25 executing program 0: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x200000000e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) 14:22:25 executing program 3: unshare(0x24020400) r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f0000000180), &(0x7f0000000000)=0x4) 14:22:25 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 14:22:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/58, 0x3a) lseek(r1, 0x5c689bef, 0x0) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 14:22:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x1d}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1105}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "71075b8a74c927af"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 14:22:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f0000000000)={0x10, 0x6, 0x7}, 0x10) 14:22:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:22:25 executing program 3: unshare(0x24020400) r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f0000000180), &(0x7f0000000000)=0x4) 14:22:25 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x3ff, 0x10000000000009, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) 14:22:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x1d}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1105}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "71075b8a74c927af"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 14:22:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/58, 0x3a) lseek(r1, 0x5c689bef, 0x0) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 14:22:25 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001000ff20fffefd956fc283b724a6008002000000000000000000000010002e000503b6821148a730de33ac9869c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed109026759b2ece", 0x4c}], 0x1}, 0x0) 14:22:25 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f0000000000)={0x10, 0x6, 0x7}, 0x10) 14:22:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:22:25 executing program 7: unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) [ 667.956285] netlink: 'syz-executor6': attribute type 46 has an invalid length. [ 667.963947] netlink: 28 bytes leftover after parsing attributes in process `syz-executor6'. 14:22:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:26 executing program 3: unshare(0x24020400) r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f0000000180), &(0x7f0000000000)=0x4) 14:22:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/58, 0x3a) lseek(r1, 0x5c689bef, 0x0) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 14:22:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f0000000000)={0x10, 0x6, 0x7}, 0x10) 14:22:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x1d}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1105}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "71075b8a74c927af"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 14:22:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:22:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/58, 0x3a) lseek(r1, 0x5c689bef, 0x0) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 14:22:26 executing program 7: unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) 14:22:26 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180)={0x1d}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x1d}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1105}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "71075b8a74c927af"}}, 0x48}, 0x1}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}, 0x1}, 0x0) 14:22:26 executing program 3: unshare(0x24020400) r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, &(0x7f0000000180), &(0x7f0000000000)=0x4) 14:22:26 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001000ff20fffefd956fc283b724a6008002000000000000000000000010002e000503b6821148a730de33ac9869c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed109026759b2ece", 0x4c}], 0x1}, 0x0) 14:22:26 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r0, &(0x7f0000000000)={0x10, 0x6, 0x7}, 0x10) 14:22:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:22:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) [ 668.581502] netlink: 'syz-executor6': attribute type 46 has an invalid length. [ 668.589095] netlink: 28 bytes leftover after parsing attributes in process `syz-executor6'. 14:22:26 executing program 7: unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) 14:22:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:26 executing program 2: munmap(&(0x7f0000235000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45a1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:22:26 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) 14:22:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) 14:22:26 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001000ff20fffefd956fc283b724a6008002000000000000000000000010002e000503b6821148a730de33ac9869c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed109026759b2ece", 0x4c}], 0x1}, 0x0) 14:22:26 executing program 7: unshare(0x400) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)) 14:22:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:27 executing program 2: munmap(&(0x7f0000235000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45a1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:22:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) [ 669.100562] netlink: 'syz-executor6': attribute type 46 has an invalid length. [ 669.108134] netlink: 28 bytes leftover after parsing attributes in process `syz-executor6'. 14:22:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) 14:22:27 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:27 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000020fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001000ff20fffefd956fc283b724a6008002000000000000000000000010002e000503b6821148a730de33ac9869c62b2ca654a6613b6aabf35d4c1cbc8d2b0790ed109026759b2ece", 0x4c}], 0x1}, 0x0) 14:22:27 executing program 2: munmap(&(0x7f0000235000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45a1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:22:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) 14:22:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) [ 669.515822] netlink: 'syz-executor6': attribute type 46 has an invalid length. [ 669.523499] netlink: 28 bytes leftover after parsing attributes in process `syz-executor6'. 14:22:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) shutdown(r1, 0x1) 14:22:27 executing program 2: munmap(&(0x7f0000235000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45a1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:22:27 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) 14:22:27 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 14:22:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000200)) 14:22:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) 14:22:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) close(r2) close(r1) 14:22:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x483) 14:22:28 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 14:22:28 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00}, 0x10) [ 670.198127] dccp_close: ABORT with 1061 bytes unread 14:22:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x483) 14:22:28 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) 14:22:28 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) 14:22:28 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 14:22:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00}, 0x10) 14:22:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x483) 14:22:28 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:28 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f00000000c0)) [ 670.867733] dccp_close: ABORT with 1061 bytes unread [ 670.961817] dccp_close: ABORT with 1061 bytes unread 14:22:29 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 14:22:29 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 14:22:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x483) 14:22:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00}, 0x10) 14:22:29 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) close(r2) close(r1) 14:22:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:29 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:29 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 14:22:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000100)={0x4, 0x8, 0xfa00}, 0x10) 14:22:29 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 671.456805] dccp_close: ABORT with 1061 bytes unread 14:22:29 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) 14:22:29 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 671.520765] dccp_close: ABORT with 1061 bytes unread 14:22:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0x11, 0x2, 0x7, &(0x7f0000000140)) 14:22:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 671.560656] dccp_close: ABORT with 1061 bytes unread [ 671.911918] dccp_close: ABORT with 1061 bytes unread [ 671.957629] dccp_close: ABORT with 1061 bytes unread [ 671.964005] dccp_close: ABORT with 1061 bytes unread 14:22:30 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x5c) 14:22:30 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 14:22:30 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) 14:22:30 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0x11, 0x2, 0x7, &(0x7f0000000140)) 14:22:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000340), &(0x7f0000000280)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/73, 0x49}], 0x1) 14:22:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) close(r2) close(r1) 14:22:30 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x5c) 14:22:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:30 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) 14:22:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0x11, 0x2, 0x7, &(0x7f0000000140)) 14:22:30 executing program 3: r0 = socket(0x15, 0x80005, 0x0) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) 14:22:30 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x5c) 14:22:30 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 14:22:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair(0x11, 0x2, 0x7, &(0x7f0000000140)) 14:22:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000340), &(0x7f0000000280)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/73, 0x49}], 0x1) 14:22:30 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}, 0x5c) [ 672.685976] dccp_close: ABORT with 1061 bytes unread 14:22:31 executing program 1: clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000140)) mknod(&(0x7f0000000100)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000540)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000740)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), &(0x7f00000004c0), 0x0) open$dir(&(0x7f0000001600)='./file0\x00', 0x27e, 0x0) 14:22:31 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000026c0)) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$EVIOCGMTSLOTS(r1, 0x40044581, &(0x7f00000001c0)=""/101) close(r0) 14:22:31 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 14:22:31 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 14:22:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:22:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000340), &(0x7f0000000280)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/73, 0x49}], 0x1) 14:22:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) close(r2) close(r1) 14:22:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000080)) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 14:22:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000340), &(0x7f0000000280)) readv(r0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/73, 0x49}], 0x1) 14:22:31 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 14:22:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:22:31 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x44e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) 14:22:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:22:31 executing program 0: add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="1082", 0x2, 0xffffffffffffffff) 14:22:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="a151f0be44d85006a52ca1c40a6530486ec3ad2266a7133db8c16d8ff732999be963f0a5d2f36a9d9ada6faf8e44c45a4f1cf5c3e5a87daaad270561c9e2d205", 0x40, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000004300)=ANY=[@ANYBLOB="73797a30f80b4a009a7d4c5cb6c4f9c680deda9bbf7a1523ef967534cd6c8a4aa248b734ffe00804acfd0003ff3618072b3c6e8b30b96cbb7a025278baec3f118d90c501f646e0c2f77ea0ac2e6ddffcaa0c3e267d6d7378d3c45bd9274d9dd63bdb2bd27a98"], 0x66) read(r0, &(0x7f0000000140)=""/165, 0xa5) 14:22:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:22:32 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 14:22:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="a151f0be44d85006a52ca1c40a6530486ec3ad2266a7133db8c16d8ff732999be963f0a5d2f36a9d9ada6faf8e44c45a4f1cf5c3e5a87daaad270561c9e2d205", 0x40, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000004300)=ANY=[@ANYBLOB="73797a30f80b4a009a7d4c5cb6c4f9c680deda9bbf7a1523ef967534cd6c8a4aa248b734ffe00804acfd0003ff3618072b3c6e8b30b96cbb7a025278baec3f118d90c501f646e0c2f77ea0ac2e6ddffcaa0c3e267d6d7378d3c45bd9274d9dd63bdb2bd27a98"], 0x66) read(r0, &(0x7f0000000140)=""/165, 0xa5) 14:22:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff]}, 0x8}, 0x20) 14:22:32 executing program 0: add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="1082", 0x2, 0xffffffffffffffff) 14:22:32 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 14:22:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cdbf0e0000840180c200000086dd6002290f00383a00fe8000009c086c625ac4e4"], 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 14:22:32 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x2) unshare(0x24020400) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 14:22:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cdbf0e0000840180c200000086dd6002290f00383a00fe8000009c086c625ac4e4"], 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 14:22:32 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x2) unshare(0x24020400) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 14:22:32 executing program 0: add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="1082", 0x2, 0xffffffffffffffff) 14:22:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="a151f0be44d85006a52ca1c40a6530486ec3ad2266a7133db8c16d8ff732999be963f0a5d2f36a9d9ada6faf8e44c45a4f1cf5c3e5a87daaad270561c9e2d205", 0x40, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000004300)=ANY=[@ANYBLOB="73797a30f80b4a009a7d4c5cb6c4f9c680deda9bbf7a1523ef967534cd6c8a4aa248b734ffe00804acfd0003ff3618072b3c6e8b30b96cbb7a025278baec3f118d90c501f646e0c2f77ea0ac2e6ddffcaa0c3e267d6d7378d3c45bd9274d9dd63bdb2bd27a98"], 0x66) read(r0, &(0x7f0000000140)=""/165, 0xa5) 14:22:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', 'user\x00'}) 14:22:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff]}, 0x8}, 0x20) 14:22:32 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 14:22:32 executing program 0: add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="1082", 0x2, 0xffffffffffffffff) 14:22:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cdbf0e0000840180c200000086dd6002290f00383a00fe8000009c086c625ac4e4"], 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 14:22:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="a151f0be44d85006a52ca1c40a6530486ec3ad2266a7133db8c16d8ff732999be963f0a5d2f36a9d9ada6faf8e44c45a4f1cf5c3e5a87daaad270561c9e2d205", 0x40, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) write$binfmt_misc(r0, &(0x7f0000004300)=ANY=[@ANYBLOB="73797a30f80b4a009a7d4c5cb6c4f9c680deda9bbf7a1523ef967534cd6c8a4aa248b734ffe00804acfd0003ff3618072b3c6e8b30b96cbb7a025278baec3f118d90c501f646e0c2f77ea0ac2e6ddffcaa0c3e267d6d7378d3c45bd9274d9dd63bdb2bd27a98"], 0x66) read(r0, &(0x7f0000000140)=""/165, 0xa5) 14:22:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', 'user\x00'}) 14:22:32 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x2) unshare(0x24020400) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 14:22:32 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 14:22:33 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 14:22:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff]}, 0x8}, 0x20) 14:22:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) 14:22:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cdbf0e0000840180c200000086dd6002290f00383a00fe8000009c086c625ac4e4"], 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 14:22:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', 'user\x00'}) 14:22:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x20) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[]}) close(r1) 14:22:33 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x34, 0x2) unshare(0x24020400) ioctl$int_out(r0, 0xc0305710, &(0x7f0000000100)) 14:22:33 executing program 4: setrlimit(0x7, &(0x7f0000000000)) socket$can_bcm(0x1d, 0x2, 0x2) 14:22:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', 'user\x00'}) 14:22:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) 14:22:33 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) 14:22:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@ipv4={[], [0xff, 0xff]}, 0x8}, 0x20) 14:22:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 14:22:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) 14:22:33 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) 14:22:33 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) 14:22:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x91c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x908, 0xe, @binary="60964c9514eee1746cfccc62a14140157bc8c165a8dda620375385584e46ec7de09a1625ce789c5be49cca01ebc6174d312e1ba7bb2f46d1c4e4a67bde7f229b84755b3f545227d5477f89d31ebe731ff60c8c0c5e8ab48f72f4d9285de6c42b304165b9c75e733f8fe2d497edba4d9693b7060c7da99580ece60852312db82873a465fc1859be5c457ac3b7d9d0a4b0cae7c9521a98cd14918b4efb0741c441423dc15946aa220b30de4a274a043fea288800bac1f0862a2d53df7c8bbd2cbea999b050e69a859dd3fab0d3bc5c20241e8037cd1dfca13a891e7e2b25660f0cf08f7a9098da5b9c4bf823fe6c317f4dba875f4256c8177cf897a1af8fb16c253d89ebd1e5a3bc36b5bb18e3c6391d6896cbafbab642605da1fc0ad73a7d161d4846cfb531c3dbcbdd086075be5b39de5f07d7179e9d47f63c6d9a5a657ebcc876edb0a1bc55154c02c5a42e0fa24ccdb3d230b64150605ef6b6a8ea80f7bddedfad05f5c383f1adbc4d88c166d4971e359dd8ec3281fa73a8bebe064e44e3c43d107c7f3668eb74c5954c7f5cf546b9c60eee82e7f1c840cc750eb253931629295477065d0aca2dfed471a27ff430d112a0748c7932f777be9da642567f06363d23f43b2dfddab44a48fa8c94d19d5c8f4941cc0bee430f8fc120d2fed3bc8688d808189189347cfb66acc0c91ab336e3c64b2544654f70ef81747a6abc0b05bb5c1b19bf9087e03ff75ad868789594d8cc4986ff74956ed3d7f3e7a177dd65339db09787d7d3634d354bc1015808e2e4f1a301d05703227166457da0641b08f653dc5530fc82477044d76e26c2dd0a5d008e68621dbc5dfc8ceefe3b02eaad63ff6844a422c4cc5bc2184a2bc10d38a7a013add269a3280141a5d707525177b94cc3a764cfdcdf0f72c0a9cc659114f258b737af7c39b0586c102bff7e91cb2e214e43d50fc610c055482d70c7b30d36b660d69112993d22d8fdce884420611278593bebed728759933494fca41699ed442f72e4c27dc69a539a2cb94dfa1000f5455925ca4a898a5278faa3a383876d512b23b15f9dc6084962b3028e5cf674a51f91d06671804f3aa9be7ea9a7348dbc16dd0a46bbb5341f73e69595363f2d881c30218511696983abaf43c19cfbe66a6bcd9428125c81cb6171271165f8725e813cdc2bf44e1a9465b2ae1fb1d58f5595331e47787bde11f3672093e71b9348d2740c1e547219146fb437596b807813b91e87057f65c9659953c741de557f76564471ad35803061b764324131b17f90646144abc6194ca9cc2628892e0701a2fa738dc4c93c76fc9a20cd4b4c449e5ed88f94366dbdc6683fc9252da592ba3bab245983bf558aaa9963a2206255ffeb648cbce6601b45189983d8e06853a969c365dbd037425ce6d3f7220006c11fef772c4bee0a17ff9905cc8eb9ccaddbe558892d7b8d9b9b79ece2a7325f6e96e83299c4c7de2f1df57dff3e84dfe55782f743dae4fa06fd2fab08b733f1c6886e54281e6495a12b8956aa83004724d4ef83fd56c9a50dc32d8b2b8bda4749bfbe84c6a22c9ce4cf8e0ecf6fba256d31ab6f55c4a527b87239ea5cdfb527c0e7ddcfd2e8a18d274a0cfc102c15be9e1d29ab40f65b68cc9b15269babd024c3462378279c74d0a6e776de57c94d4927045be6945ec6f3375e2318f3e906938b07900b5c914a22c5c864fbd622b7f9b04306a37cb25802c97fdfb26a8a32664c33cde97e8dfcabc0973081a1b5f4971ca2c292c85c99c5708e06c166e869f45aac61a172e215808fae6d11d276b3cc35e36d334d3b12fecb6c48c6759341c702633cbbe99bc7b8af7498487526c79372e7f0241d86374e38c352897aa3551ecd2987f4dc0658ab945a985b6555b244f2bbcdc87af269ee1ff4a383f94d0687b575ff13345cf48fad5726e18eb9e7d0bceede4f552c13acec1e784d8d7816eeb2294888799b7f5a5cd7e61f7ff216f55548040df057f90bf6aaf5bc3fd1c810a50988f63f6908b7e998fd864dac10c89722c860555390c3ea3b4d288d777a23d87d9a8f05dbd742d149518a3986d12127d4da04177be5bd3bda3818332f8d3872c4fc242b8131becb2e19327aac6887e6c38a125b2bc37ddc224e95b3e2e6a517ac0624d67423b3111a5b2ceaef1670f5fda6d42f37ab51f68c498ddf1ec3f86a94bbfdc783a9cfc533ab11eba338d4823e0f60156c5b1c435a0dfbeb95891d935d4b7de103e65294505cd5625a0ca8c837edeccfac3d9b077b2e907e665c7363e233fa1468fd80edb8f96f11b21ab4639bce8840b0ea902a26430888c0195667a42177141c0b43cae19b788c1158fb4634208c635e9686588b83eed7b2e3dc7dc49d2c2c55ec9b3680009f3f4019ede5948c854d080e167b1624281128f4598755a78e0281f07493794a1c98479ce75584edef53ab038fb40b33ae69eeae910905a3acecb9090d0748d6484448ee2c559b6f3d1b86eafe59e155b5de4ad12bce093cb1afd0fc6a655200a65e012b0eaa72939a839d675a1134324e16f083a278860803667959711a5a881fb09717733b703738af2086724fa4e6169c1d0a850750288dee12181bb474dbaeb1df2da5bf55f014da7ac856e09b11c3becb4e675529d860cfe52dcd4a748d010631329157d01581352666c8ec357e6f03537a1d179f57b72407689a04c26fb92f50548c3d58c83efd4b6b43061c6b151ce1302525cd29fd92bc092be1f1e7e9438af6d6984b8d171f95430b8fda04faed46c8cf63e5a7c1e24298bc6da1f8b2e2f9f9b04866a5fcbb162edc930cc6d795ae364f109d0c668bd3065f679a2ab3a07fe304d90e139403e6c4ffb7fd04151a0d599335de92afa7243ed3965667a262ef13684d966991053f94e6a5b27b8d1ed925048c440198755adf39a363bf6cd5e712aa76538b207f4c36954b5273bc4f3ecf8937389563bae1de52a068d760c304a5f048926284b9b18ff43e03098f9198854552c57ac789fd2dd9703bc8fbb3d53c4465fbfd07977a36235a93026d1fc92a9c2512cddd05def52cfc984769133b27fc5c27006c247f24acf411be5a4fb86ee7ea89d6a942e49e009363f1cd6f298af85c13baf8a9d05711a60f81654f9ffd5ab8cc45a1801d1531c4884a15ad07fa2b6a316de871ccd2c3e3b1aa8172fc4f61556adeba19c659f8bd2e8453e9edaa7c83312970c421595eebea890266845c61c8763b3fe9ef81fb7fb89d445633fa3f28c2"}]}, 0x91c}, 0x1}, 0x0) 14:22:33 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x0, @random="d11390eff8f9"}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) 14:22:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) 14:22:33 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) 14:22:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x20) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[]}) close(r1) 14:22:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) [ 676.008513] device bond_slave_1 entered promiscuous mode 14:22:34 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) 14:22:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 14:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x91c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x908, 0xe, @binary="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"}]}, 0x91c}, 0x1}, 0x0) 14:22:34 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x0, @random="d11390eff8f9"}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) [ 676.211008] device bond_slave_1 left promiscuous mode 14:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x91c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x908, 0xe, @binary="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"}]}, 0x91c}, 0x1}, 0x0) 14:22:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) [ 676.329386] device bond_slave_1 entered promiscuous mode 14:22:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 14:22:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) [ 676.573908] device bond_slave_1 left promiscuous mode 14:22:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 14:22:34 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x0, @random="d11390eff8f9"}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) 14:22:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)={0x91c, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da6b}, [@typed={0x908, 0xe, @binary="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"}]}, 0x91c}, 0x1}, 0x0) 14:22:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 14:22:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) 14:22:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x20) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[]}) close(r1) 14:22:34 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 676.960334] device bond_slave_1 entered promiscuous mode 14:22:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x37) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x80000000000001) eventfd(0x7fffffff) 14:22:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x405, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = dup3(r1, r0, 0x0) write$vnet(r2, &(0x7f0000000200)={0x1, {&(0x7f0000000140)=""/26, 0x1a, &(0x7f0000000180)=""/89}}, 0x68) [ 677.137977] device bond_slave_1 left promiscuous mode 14:22:35 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r1, 0x1, 0x0, @random="d11390eff8f9"}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) 14:22:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 14:22:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1265, &(0x7f0000000080)) [ 677.300846] device bond_slave_1 entered promiscuous mode 14:22:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:35 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) [ 677.453322] device bond_slave_1 left promiscuous mode 14:22:35 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 677.475770] device team0 entered promiscuous mode [ 677.480894] device team_slave_0 entered promiscuous mode [ 677.486661] device team_slave_1 entered promiscuous mode 14:22:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1265, &(0x7f0000000080)) [ 677.583646] device team0 left promiscuous mode [ 677.588459] device team_slave_0 left promiscuous mode [ 677.593999] device team_slave_1 left promiscuous mode 14:22:35 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1265, &(0x7f0000000080)) [ 677.637731] team0 (unregistering): Port device team_slave_0 removed [ 677.674557] team0 (unregistering): Port device team_slave_1 removed 14:22:35 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) [ 677.935494] device team0 entered promiscuous mode 14:22:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x20) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[]}) close(r1) 14:22:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1265, &(0x7f0000000080)) 14:22:35 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:35 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 677.965656] device team0 left promiscuous mode 14:22:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 14:22:36 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 14:22:36 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) [ 678.280619] device team0 entered promiscuous mode [ 678.301510] device team0 entered promiscuous mode [ 678.314866] device team0 left promiscuous mode [ 678.346861] device team0 left promiscuous mode 14:22:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:36 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:36 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 14:22:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) 14:22:36 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) [ 678.656381] device team0 entered promiscuous mode 14:22:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 678.685433] device team0 left promiscuous mode 14:22:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team0\x00') r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}, 0x1}, 0x0) [ 678.729675] device team0 entered promiscuous mode [ 678.740359] device team0 left promiscuous mode [ 678.874923] device team0 entered promiscuous mode [ 678.888714] device team0 left promiscuous mode 14:22:36 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:36 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:36 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:36 executing program 5: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) inotify_rm_watch(r0, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:22:37 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:37 executing program 5: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) inotify_rm_watch(r0, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:22:37 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 14:22:37 executing program 5: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) inotify_rm_watch(r0, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:22:37 executing program 1: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) inotify_rm_watch(r0, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:22:37 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 14:22:37 executing program 5: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) inotify_rm_watch(r0, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:22:37 executing program 1: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) inotify_rm_watch(r0, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:22:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x6, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 14:22:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 14:22:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 14:22:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x6, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 14:22:37 executing program 1: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) inotify_rm_watch(r0, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:22:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 14:22:37 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:37 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 14:22:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 14:22:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x6, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 14:22:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 14:22:38 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 14:22:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x10, &(0x7f0000001bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 14:22:38 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 14:22:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 14:22:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b80)=[{{&(0x7f0000000540)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000080)=""/88, 0x58}}, {{&(0x7f0000000ac0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b40)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/230, 0xe6}, {&(0x7f0000000dc0)=""/40, 0x28}, {&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000000e00)=""/101, 0x65}, {&(0x7f0000000e80)=""/111, 0x6f}], 0x6, &(0x7f0000000f00)=""/19, 0x13}}, {{&(0x7f0000002340)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002580)=""/145, 0x91}}, {{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/52, 0x34}}], 0x4, 0x0, &(0x7f0000002cc0)={0x77359400}) 14:22:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 14:22:38 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 14:22:38 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 14:22:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 14:22:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 680.728627] netlink: 'syz-executor3': attribute type 1 has an invalid length. 14:22:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000013000)=0xfffffffffffffff2) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) 14:22:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:22:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 14:22:39 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 14:22:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x1e, 0x201, 0x0, 0x0, {0x16}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) [ 681.147415] netlink: 'syz-executor3': attribute type 1 has an invalid length. 14:22:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000000)) 14:22:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:22:39 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 14:22:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x1e, 0x201, 0x0, 0x0, {0x16}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) [ 681.513696] netlink: 'syz-executor3': attribute type 1 has an invalid length. 14:22:39 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:39 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000090607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:22:39 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) [ 681.711845] netlink: 'syz-executor3': attribute type 1 has an invalid length. 14:22:39 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 14:22:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x1e, 0x201, 0x0, 0x0, {0x16}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) 14:22:39 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b00003500fc0e1c0b0020e80008001009ffeb0800010000fa0900", 0x24) 14:22:39 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:39 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'system.', 'posix_acl_accesswlan0bdev}eth0'}, &(0x7f0000000080)='/dev/vcs#\x00', 0xa, 0x0) 14:22:39 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xec4, 0x1e, 0x201, 0x0, 0x0, {0x16}, [@nested={0xeb0, 0x0, [@generic="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"]}]}, 0xec4}, 0x1}, 0x0) 14:22:40 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b00003500fc0e1c0b0020e80008001009ffeb0800010000fa0900", 0x24) 14:22:40 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:40 executing program 7: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000240)=""/222, 0xde}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/23, 0x17}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000400)=""/242, 0xf2}, {&(0x7f0000000500)=""/89, 0x59}], 0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 14:22:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'system.', 'posix_acl_accesswlan0bdev}eth0'}, &(0x7f0000000080)='/dev/vcs#\x00', 0xa, 0x0) 14:22:40 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b00003500fc0e1c0b0020e80008001009ffeb0800010000fa0900", 0x24) 14:22:40 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto(r0, &(0x7f0000001540)="17", 0x1, 0x0, &(0x7f0000001a40)=@rc={0x1f}, 0x80) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x1, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) shutdown(r0, 0x1) 14:22:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:40 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:40 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x44}}) close(r2) close(r1) 14:22:40 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0001b00003500fc0e1c0b0020e80008001009ffeb0800010000fa0900", 0x24) 14:22:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'system.', 'posix_acl_accesswlan0bdev}eth0'}, &(0x7f0000000080)='/dev/vcs#\x00', 0xa, 0x0) 14:22:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:40 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:41 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="c2191edc66e4cf4f069dce21d5a536f91ddc8de9650368a7dc94044e43", 0x1d) 14:22:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:41 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:41 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="c2191edc66e4cf4f069dce21d5a536f91ddc8de9650368a7dc94044e43", 0x1d) 14:22:41 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'system.', 'posix_acl_accesswlan0bdev}eth0'}, &(0x7f0000000080)='/dev/vcs#\x00', 0xa, 0x0) 14:22:41 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x704c2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x4, 0x100000001, 0x0, 'queue1\x00', 0x3ff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000002c0)=""/199) fcntl$setflags(r0, 0x2, 0x1) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000040)={{}, {}, 0x12000000}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r4, &(0x7f0000000080), 0x0, 0x200007ff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(r4, &(0x7f0000000040)="c3", 0x1, 0x51, &(0x7f0000e66000)={0x2, 0x8000, @rand_addr}, 0x10) recvfrom$inet(r4, &(0x7f0000000140), 0x0, 0x4001011d, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 14:22:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x44}}) close(r2) close(r1) 14:22:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="c2191edc66e4cf4f069dce21d5a536f91ddc8de9650368a7dc94044e43", 0x1d) 14:22:41 executing program 0: unshare(0x24020400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 14:22:41 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:41 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='sit0\x00'}) 14:22:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)={[0x0]}, 0x1) mremap(&(0x7f000094b000/0x200000)=nil, 0x200000, 0x2000, 0x0, &(0x7f000065d000/0x2000)=nil) 14:22:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:41 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='sit0\x00'}) 14:22:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="c2191edc66e4cf4f069dce21d5a536f91ddc8de9650368a7dc94044e43", 0x1d) 14:22:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:42 executing program 0: unshare(0x24020400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 14:22:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 14:22:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)={[0x0]}, 0x1) mremap(&(0x7f000094b000/0x200000)=nil, 0x200000, 0x2000, 0x0, &(0x7f000065d000/0x2000)=nil) 14:22:42 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df821728d598bf6c2c702ff314", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000013c0), 0x293, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000006b40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f00000004c0)=@ax25, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/181, 0xb5}, {&(0x7f0000000600)=""/131, 0x83}, {&(0x7f00000006c0)=""/133, 0x85}], 0x3, &(0x7f00000007c0)=""/224, 0xe0}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/107, 0x6b}, {&(0x7f0000000c40)=""/88, 0x58}], 0x2}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000006740)=""/161, 0xa1}], 0x1, &(0x7f0000006840)=""/202, 0xca}}], 0x3, 0x0, &(0x7f0000006b80)={0x0, r2+30000000}) 14:22:42 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='sit0\x00'}) 14:22:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x44}}) close(r2) close(r1) 14:22:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)={[0x0]}, 0x1) mremap(&(0x7f000094b000/0x200000)=nil, 0x200000, 0x2000, 0x0, &(0x7f000065d000/0x2000)=nil) 14:22:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x24020600) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000640)="ec", 0x1}], 0x1, 0x2) fcntl$setpipe(r0, 0x407, 0x0) 14:22:42 executing program 0: unshare(0x24020400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 14:22:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)={[0x0]}, 0x1) mremap(&(0x7f000094b000/0x200000)=nil, 0x200000, 0x2000, 0x0, &(0x7f000065d000/0x2000)=nil) 14:22:42 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='sit0\x00'}) 14:22:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 14:22:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') sendfile(r1, r1, &(0x7f0000000080), 0x10001) 14:22:42 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xfffffff4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfce4) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000840)="7f1cd54e9f018074b2588ead159027ed7898a23ea94a0193480d3665b69642033560a68a33284315317ec881dc9f", 0x2e) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000740)=""/226, 0xe2, &(0x7f0000000000)=""/21}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001007600000000000000000000000000000000000000000000000040000000000000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000400)=""/98}, &(0x7f0000000480)="6829ac9e6778", &(0x7f0000000680)=""/131, 0x0, 0x0, 0x0, &(0x7f0000000380)}) [ 684.868485] syz-executor6 (6481): /proc/6479/oom_adj is deprecated, please use /proc/6479/oom_score_adj instead. 14:22:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)={[0x0]}, 0x1) mremap(&(0x7f000094b000/0x200000)=nil, 0x200000, 0x2000, 0x0, &(0x7f000065d000/0x2000)=nil) 14:22:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 14:22:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x24020600) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000640)="ec", 0x1}], 0x1, 0x2) fcntl$setpipe(r0, 0x407, 0x0) 14:22:43 executing program 0: unshare(0x24020400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0x0) 14:22:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)={[0x0]}, 0x1) mremap(&(0x7f000094b000/0x200000)=nil, 0x200000, 0x2000, 0x0, &(0x7f000065d000/0x2000)=nil) 14:22:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') sendfile(r1, r1, &(0x7f0000000080), 0x10001) 14:22:43 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xfffffff4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfce4) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000840)="7f1cd54e9f018074b2588ead159027ed7898a23ea94a0193480d3665b69642033560a68a33284315317ec881dc9f", 0x2e) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000740)=""/226, 0xe2, &(0x7f0000000000)=""/21}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001007600000000000000000000000000000000000000000000000040000000000000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000400)=""/98}, &(0x7f0000000480)="6829ac9e6778", &(0x7f0000000680)=""/131, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 14:22:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x44}}) close(r2) close(r1) 14:22:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) 14:22:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)={[0x0]}, 0x1) mremap(&(0x7f000094b000/0x200000)=nil, 0x200000, 0x2000, 0x0, &(0x7f000065d000/0x2000)=nil) 14:22:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xfffffff4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfce4) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000840)="7f1cd54e9f018074b2588ead159027ed7898a23ea94a0193480d3665b69642033560a68a33284315317ec881dc9f", 0x2e) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000740)=""/226, 0xe2, &(0x7f0000000000)=""/21}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001007600000000000000000000000000000000000000000000000040000000000000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000400)=""/98}, &(0x7f0000000480)="6829ac9e6778", &(0x7f0000000680)=""/131, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 14:22:43 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'veth1dge\x00'}) 14:22:43 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x24020600) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000640)="ec", 0x1}], 0x1, 0x2) fcntl$setpipe(r0, 0x407, 0x0) 14:22:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') sendfile(r1, r1, &(0x7f0000000080), 0x10001) 14:22:43 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xfffffff4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfce4) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000840)="7f1cd54e9f018074b2588ead159027ed7898a23ea94a0193480d3665b69642033560a68a33284315317ec881dc9f", 0x2e) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000740)=""/226, 0xe2, &(0x7f0000000000)=""/21}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001007600000000000000000000000000000000000000000000000040000000000000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000400)=""/98}, &(0x7f0000000480)="6829ac9e6778", &(0x7f0000000680)=""/131, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 14:22:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') sendfile(r1, r1, &(0x7f0000000080), 0x10001) 14:22:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060a00000000e80001040000040d001800ea1100000005000000", 0x29}], 0x1) 14:22:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xfffffff4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfce4) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000840)="7f1cd54e9f018074b2588ead159027ed7898a23ea94a0193480d3665b69642033560a68a33284315317ec881dc9f", 0x2e) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000740)=""/226, 0xe2, &(0x7f0000000000)=""/21}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001007600000000000000000000000000000000000000000000000040000000000000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000400)=""/98}, &(0x7f0000000480)="6829ac9e6778", &(0x7f0000000680)=""/131, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 14:22:43 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x24020600) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000640)="ec", 0x1}], 0x1, 0x2) fcntl$setpipe(r0, 0x407, 0x0) 14:22:43 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xfffffff4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfce4) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000840)="7f1cd54e9f018074b2588ead159027ed7898a23ea94a0193480d3665b69642033560a68a33284315317ec881dc9f", 0x2e) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000740)=""/226, 0xe2, &(0x7f0000000000)=""/21}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001007600000000000000000000000000000000000000000000000040000000000000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000400)=""/98}, &(0x7f0000000480)="6829ac9e6778", &(0x7f0000000680)=""/131, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 14:22:43 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) 14:22:43 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'veth1dge\x00'}) 14:22:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x0, 0x0, 0xfffffff4, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f00000001c0)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#! ./file0 /dev/snd/midiC#D#\x00 cpuset) /dev/sg#\x00'], 0x30) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0xfce4) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, &(0x7f0000000840)="7f1cd54e9f018074b2588ead159027ed7898a23ea94a0193480d3665b69642033560a68a33284315317ec881dc9f", 0x2e) write$vnet(r1, &(0x7f0000000240)={0x1, {&(0x7f0000000740)=""/226, 0xe2, &(0x7f0000000000)=""/21}}, 0x68) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c460001007600000000000000000000000000000000000000000000000040000000000000000000"], 0x2a) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x62, &(0x7f0000000400)=""/98}, &(0x7f0000000480)="6829ac9e6778", &(0x7f0000000680)=""/131, 0x0, 0x0, 0x0, &(0x7f0000000380)}) 14:22:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)="641845ba823be0d98d55bba9baa6d56e191a67f37fc8a4844988844d820393acf72595627d97198bc04857716878bc9c10a939901ae93e8b01769edd39def0cee27402ca4a2c867bc10103ce468865c24531c9e324a4734cd8b8d1b3957f8e78b424ffa7c4324120c178e9ed6c0d71edff448bcdec4d72987f9ee3daba0ee65386763ed93b5998d14488f877e937cf41ff2c1e1e7a1dd08b5a705932748b761ceb6e8d43ea50900d68e215fafb7cf5dc1ba82975ddd5814eaf9de71db993b3fe3efbcb7e3fb4854d8011f3e98257228dbc16dc63a1d5415e2663a0d8649fdb8ffb348e69830b9b347b", 0xe9}], 0x1, &(0x7f0000000b40)}}, {{&(0x7f0000002700)=@nfc={0x27}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002780)="3ce005684984f70f64a0abf94cab12215434d5342a06a4", 0x17}], 0x1, &(0x7f00000028c0)}}], 0x2, 0x0) 14:22:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060a00000000e80001040000040d001800ea1100000005000000", 0x29}], 0x1) 14:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000451ff0)=[{&(0x7f000034afb8)="480000001400190009004b01fd0d8c560a88fffffff7e0068900000000a800a2bc5603ca8164643e0000000028213ee206eed300000000ff7fffff0dc7e5ed5e5b000000000000dc", 0x48}], 0x1) 14:22:44 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'veth1dge\x00'}) 14:22:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) 14:22:44 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 14:22:44 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 14:22:44 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000004000)={0x77359400}, &(0x7f0000000000), 0x12053df4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x424002, 0x0) 14:22:44 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)="641845ba823be0d98d55bba9baa6d56e191a67f37fc8a4844988844d820393acf72595627d97198bc04857716878bc9c10a939901ae93e8b01769edd39def0cee27402ca4a2c867bc10103ce468865c24531c9e324a4734cd8b8d1b3957f8e78b424ffa7c4324120c178e9ed6c0d71edff448bcdec4d72987f9ee3daba0ee65386763ed93b5998d14488f877e937cf41ff2c1e1e7a1dd08b5a705932748b761ceb6e8d43ea50900d68e215fafb7cf5dc1ba82975ddd5814eaf9de71db993b3fe3efbcb7e3fb4854d8011f3e98257228dbc16dc63a1d5415e2663a0d8649fdb8ffb348e69830b9b347b", 0xe9}], 0x1, &(0x7f0000000b40)}}, {{&(0x7f0000002700)=@nfc={0x27}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002780)="3ce005684984f70f64a0abf94cab12215434d5342a06a4", 0x17}], 0x1, &(0x7f00000028c0)}}], 0x2, 0x0) 14:22:44 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 14:22:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060a00000000e80001040000040d001800ea1100000005000000", 0x29}], 0x1) 14:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000451ff0)=[{&(0x7f000034afb8)="480000001400190009004b01fd0d8c560a88fffffff7e0068900000000a800a2bc5603ca8164643e0000000028213ee206eed300000000ff7fffff0dc7e5ed5e5b000000000000dc", 0x48}], 0x1) 14:22:44 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) 14:22:44 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 14:22:44 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'veth1dge\x00'}) 14:22:44 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000004000)={0x77359400}, &(0x7f0000000000), 0x12053df4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x424002, 0x0) 14:22:45 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 14:22:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) 14:22:45 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)="641845ba823be0d98d55bba9baa6d56e191a67f37fc8a4844988844d820393acf72595627d97198bc04857716878bc9c10a939901ae93e8b01769edd39def0cee27402ca4a2c867bc10103ce468865c24531c9e324a4734cd8b8d1b3957f8e78b424ffa7c4324120c178e9ed6c0d71edff448bcdec4d72987f9ee3daba0ee65386763ed93b5998d14488f877e937cf41ff2c1e1e7a1dd08b5a705932748b761ceb6e8d43ea50900d68e215fafb7cf5dc1ba82975ddd5814eaf9de71db993b3fe3efbcb7e3fb4854d8011f3e98257228dbc16dc63a1d5415e2663a0d8649fdb8ffb348e69830b9b347b", 0xe9}], 0x1, &(0x7f0000000b40)}}, {{&(0x7f0000002700)=@nfc={0x27}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002780)="3ce005684984f70f64a0abf94cab12215434d5342a06a4", 0x17}], 0x1, &(0x7f00000028c0)}}], 0x2, 0x0) 14:22:45 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000004000)={0x77359400}, &(0x7f0000000000), 0x12053df4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x424002, 0x0) 14:22:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060a00000000e80001040000040d001800ea1100000005000000", 0x29}], 0x1) 14:22:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000451ff0)=[{&(0x7f000034afb8)="480000001400190009004b01fd0d8c560a88fffffff7e0068900000000a800a2bc5603ca8164643e0000000028213ee206eed300000000ff7fffff0dc7e5ed5e5b000000000000dc", 0x48}], 0x1) 14:22:45 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 14:22:45 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 14:22:45 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) 14:22:45 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r1, &(0x7f0000003d00)=[{{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000a80)=[{&(0x7f00000008c0)="641845ba823be0d98d55bba9baa6d56e191a67f37fc8a4844988844d820393acf72595627d97198bc04857716878bc9c10a939901ae93e8b01769edd39def0cee27402ca4a2c867bc10103ce468865c24531c9e324a4734cd8b8d1b3957f8e78b424ffa7c4324120c178e9ed6c0d71edff448bcdec4d72987f9ee3daba0ee65386763ed93b5998d14488f877e937cf41ff2c1e1e7a1dd08b5a705932748b761ceb6e8d43ea50900d68e215fafb7cf5dc1ba82975ddd5814eaf9de71db993b3fe3efbcb7e3fb4854d8011f3e98257228dbc16dc63a1d5415e2663a0d8649fdb8ffb348e69830b9b347b", 0xe9}], 0x1, &(0x7f0000000b40)}}, {{&(0x7f0000002700)=@nfc={0x27}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002780)="3ce005684984f70f64a0abf94cab12215434d5342a06a4", 0x17}], 0x1, &(0x7f00000028c0)}}], 0x2, 0x0) 14:22:45 executing program 5: futex(&(0x7f0000000040), 0x400000085, 0x0, &(0x7f0000004000)={0x77359400}, &(0x7f0000000000), 0x12053df4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x424002, 0x0) 14:22:45 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, &(0x7f0000000040)) 14:22:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000451ff0)=[{&(0x7f000034afb8)="480000001400190009004b01fd0d8c560a88fffffff7e0068900000000a800a2bc5603ca8164643e0000000028213ee206eed300000000ff7fffff0dc7e5ed5e5b000000000000dc", 0x48}], 0x1) 14:22:45 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000ca, &(0x7f0000000040), 0x4) 14:22:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:22:45 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 14:22:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 14:22:45 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 14:22:45 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, &(0x7f0000000040)) 14:22:45 executing program 6: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 14:22:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) [ 687.870675] Invalid argument reading file caps for ./file0 14:22:45 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000ca, &(0x7f0000000040), 0x4) [ 687.946219] Invalid argument reading file caps for ./file0 14:22:46 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, &(0x7f0000000040)) 14:22:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 14:22:46 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 14:22:46 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000ca, &(0x7f0000000040), 0x4) 14:22:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 688.193697] Invalid argument reading file caps for ./file0 14:22:46 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f00000000c0)='rpc_pipefs\x00', 0x0, &(0x7f0000000040)) 14:22:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 688.355083] Invalid argument reading file caps for ./file0 14:22:46 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) [ 688.473689] Invalid argument reading file caps for ./file0 14:22:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:22:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 14:22:46 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f00004fd000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000ca, &(0x7f0000000040), 0x4) 14:22:46 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 14:22:46 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 14:22:46 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) [ 688.797733] Invalid argument reading file caps for ./file0 [ 688.890906] Invalid argument reading file caps for ./file0 14:22:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:47 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 14:22:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:22:47 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, 0x8) 14:22:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 14:22:47 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 14:22:47 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) [ 689.335505] Invalid argument reading file caps for ./file0 14:22:47 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 14:22:47 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:47 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 14:22:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:22:47 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f0000000080)) 14:22:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1e4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00005e8ffc)=0x1ff, 0x4) 14:22:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1e4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00005e8ffc)=0x1ff, 0x4) 14:22:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1e4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00005e8ffc)=0x1ff, 0x4) 14:22:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:48 executing program 4: ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='/\x00', 0x80) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r0) 14:22:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f54ffc)=0x1e4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00005e8ffc)=0x1ff, 0x4) 14:22:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:22:48 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, 0x8) 14:22:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f00000000c0), &(0x7f0000000180)=0x5ccaa62f2075ec35) 14:22:48 executing program 4: ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='/\x00', 0x80) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r0) 14:22:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f00000000c0), &(0x7f0000000180)=0x5ccaa62f2075ec35) 14:22:48 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:48 executing program 4: ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='/\x00', 0x80) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r0) 14:22:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:22:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f00000000c0), &(0x7f0000000180)=0x5ccaa62f2075ec35) 14:22:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:48 executing program 4: ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000040)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='/\x00', 0x80) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) creat(&(0x7f0000000180)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) close(r0) 14:22:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x87, &(0x7f00000000c0), &(0x7f0000000180)=0x5ccaa62f2075ec35) 14:22:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:22:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:49 executing program 1: mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00006a9000/0x1000)=nil, 0x1000, 0x1) mremap(&(0x7f000097b000/0x1000)=nil, 0x1000, 0xf000, 0x3, &(0x7f00000bb000/0xf000)=nil) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 14:22:49 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, 0x8) 14:22:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:22:49 executing program 1: mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00006a9000/0x1000)=nil, 0x1000, 0x1) mremap(&(0x7f000097b000/0x1000)=nil, 0x1000, 0xf000, 0x3, &(0x7f00000bb000/0xf000)=nil) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 14:22:49 executing program 1: mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00006a9000/0x1000)=nil, 0x1000, 0x1) mremap(&(0x7f000097b000/0x1000)=nil, 0x1000, 0xf000, 0x3, &(0x7f00000bb000/0xf000)=nil) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 14:22:49 executing program 1: mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00006a9000/0x1000)=nil, 0x1000, 0x1) mremap(&(0x7f000097b000/0x1000)=nil, 0x1000, 0xf000, 0x3, &(0x7f00000bb000/0xf000)=nil) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 14:22:49 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:22:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 14:22:50 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, 0x8) 14:22:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:22:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 14:22:51 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x0, &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 14:22:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 14:22:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 14:22:51 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 14:22:51 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x0, &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 14:22:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 14:22:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 14:22:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 14:22:51 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffc41) 14:22:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 14:22:51 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 14:22:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 14:22:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 14:22:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:22:51 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffc41) 14:22:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000f5fe0)=[{0x64, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x10) 14:22:51 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x0, &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 14:22:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9201, &(0x7f0000000100)) 14:22:52 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 14:22:52 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x5c, 0x80000003) 14:22:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffc41) 14:22:52 executing program 1: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000080)="5eed5c54c1e60f0ebc5edf3b32cb43bd44952d3abfce91b5210255567c7ad35a2e42", 0x22, 0x0, 0x0, 0x0) 14:22:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2000010, &(0x7f000000a000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:22:52 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x0, &(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 14:22:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffc41) 14:22:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x80000000}) 14:22:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2000010, &(0x7f000000a000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:22:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2000010, &(0x7f000000a000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:22:52 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) 14:22:52 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:22:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2000010, &(0x7f000000a000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:22:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2000010, &(0x7f000000a000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:22:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x2}, 0x8) 14:22:53 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 14:22:53 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2000010, &(0x7f000000a000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:22:53 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:22:53 executing program 1: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000080)="5eed5c54c1e60f0ebc5edf3b32cb43bd44952d3abfce91b5210255567c7ad35a2e42", 0x22, 0x0, 0x0, 0x0) 14:22:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x2}, 0x8) 14:22:53 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000200), 0x81) 14:22:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x2000010, &(0x7f000000a000)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:22:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x2}, 0x8) 14:22:53 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:22:53 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000200), 0x81) 14:22:53 executing program 3: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000080)="5eed5c54c1e60f0ebc5edf3b32cb43bd44952d3abfce91b5210255567c7ad35a2e42", 0x22, 0x0, 0x0, 0x0) 14:22:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 14:22:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 14:22:53 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:22:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 14:22:54 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:22:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f0000000300)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x2}, 0x8) 14:22:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 14:22:54 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000200), 0x81) 14:22:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 14:22:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 14:22:54 executing program 1: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000080)="5eed5c54c1e60f0ebc5edf3b32cb43bd44952d3abfce91b5210255567c7ad35a2e42", 0x22, 0x0, 0x0, 0x0) 14:22:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') readv(r0, &(0x7f0000001680)=[{&(0x7f0000001580)=""/250, 0xfa}], 0x1) pread64(r0, &(0x7f0000df6000), 0x0, 0x0) read(r0, &(0x7f0000000040)=""/206, 0xce) 14:22:54 executing program 0: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) 14:22:54 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000200), 0x81) 14:22:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 14:22:54 executing program 3: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000080)="5eed5c54c1e60f0ebc5edf3b32cb43bd44952d3abfce91b5210255567c7ad35a2e42", 0x22, 0x0, 0x0, 0x0) 14:22:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 14:22:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 14:22:54 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0xa0000013}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 14:22:54 executing program 0: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) 14:22:54 executing program 1: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000080)="5eed5c54c1e60f0ebc5edf3b32cb43bd44952d3abfce91b5210255567c7ad35a2e42", 0x22, 0x0, 0x0, 0x0) 14:22:54 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00'}) 14:22:54 executing program 0: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) 14:22:54 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 14:22:54 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 14:22:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) 14:22:54 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0xa0000013}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 14:22:55 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 14:22:55 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0xa0000013}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 14:22:55 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 14:22:55 executing program 0: symlink(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) 14:22:55 executing program 3: r0 = socket(0x1e, 0x4, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{&(0x7f0000004ac0)=@hci, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006cc0)=""/33, 0x21}], 0x1, &(0x7f0000006d80)=""/157, 0x9d}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0xe1) sendto$inet6(r0, &(0x7f0000000080)="5eed5c54c1e60f0ebc5edf3b32cb43bd44952d3abfce91b5210255567c7ad35a2e42", 0x22, 0x0, 0x0, 0x0) 14:22:55 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00'}) 14:22:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 14:22:55 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 14:22:55 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0xa0000013}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 14:22:55 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 14:22:55 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 14:22:55 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000180), &(0x7f0000000140)=0x4) 14:22:55 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00'}) 14:22:55 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0", 0x5, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 14:22:55 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 14:22:55 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000007c40)=[{{&(0x7f0000004e80)=@sco, 0x80, &(0x7f0000005200)=[{&(0x7f00000051c0)=""/8, 0x8}], 0x1, &(0x7f0000005280)=""/161, 0xa1}}, {{&(0x7f0000007800)=@nfc, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007b40)=""/87, 0x57}], 0x1}}], 0x2, 0x40, &(0x7f0000007e00)={0x77359400}) 14:22:56 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6gre0\x00'}) 14:22:56 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000775000)) 14:22:56 executing program 5: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000e39ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 14:22:56 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000007c40)=[{{&(0x7f0000004e80)=@sco, 0x80, &(0x7f0000005200)=[{&(0x7f00000051c0)=""/8, 0x8}], 0x1, &(0x7f0000005280)=""/161, 0xa1}}, {{&(0x7f0000007800)=@nfc, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007b40)=""/87, 0x57}], 0x1}}], 0x2, 0x40, &(0x7f0000007e00)={0x77359400}) 14:22:56 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000007c40)=[{{&(0x7f0000004e80)=@sco, 0x80, &(0x7f0000005200)=[{&(0x7f00000051c0)=""/8, 0x8}], 0x1, &(0x7f0000005280)=""/161, 0xa1}}, {{&(0x7f0000007800)=@nfc, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007b40)=""/87, 0x57}], 0x1}}], 0x2, 0x40, &(0x7f0000007e00)={0x77359400}) 14:22:56 executing program 4: socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x700, 0x6) 14:22:56 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0", 0x5, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 14:22:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000180), &(0x7f0000000140)=0x4) 14:22:56 executing program 6: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x5}, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:22:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 14:22:56 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:22:56 executing program 3: mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007b4ff6)='./control\x00', 0x2000000) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 14:22:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 14:22:56 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:22:56 executing program 3: mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007b4ff6)='./control\x00', 0x2000000) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 14:22:56 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvmmsg(r2, &(0x7f0000007c40)=[{{&(0x7f0000004e80)=@sco, 0x80, &(0x7f0000005200)=[{&(0x7f00000051c0)=""/8, 0x8}], 0x1, &(0x7f0000005280)=""/161, 0xa1}}, {{&(0x7f0000007800)=@nfc, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007b40)=""/87, 0x57}], 0x1}}], 0x2, 0x40, &(0x7f0000007e00)={0x77359400}) 14:22:56 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000180), &(0x7f0000000140)=0x4) 14:22:56 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0", 0x5, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 14:22:56 executing program 4: socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x700, 0x6) 14:22:56 executing program 3: mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007b4ff6)='./control\x00', 0x2000000) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 14:22:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x30}, 0x1}, 0x0) 14:22:56 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 14:22:56 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:22:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc1, &(0x7f0000000180), &(0x7f0000000140)=0x4) 14:22:57 executing program 6: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x5}, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:22:57 executing program 4: socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x700, 0x6) 14:22:57 executing program 2: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="00003fcef0", 0x5, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x10c, r1) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}}) 14:22:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x30}, 0x1}, 0x0) 14:22:57 executing program 3: mkdir(&(0x7f00007b7000)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00007b4ff6)='./control\x00', 0x2000000) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 14:22:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r2, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 14:22:57 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/157}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:22:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000880)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0xc, 0x100000000000000}, [@nested={0x4, 0x5}]}, 0x18}, 0x1}, 0x0) 14:22:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x30}, 0x1}, 0x0) 14:22:57 executing program 7: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x5}, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:22:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000880)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0xc, 0x100000000000000}, [@nested={0x4, 0x5}]}, 0x18}, 0x1}, 0x0) 14:22:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:22:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:22:57 executing program 4: socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005aeff6)='net/kcm\x00\b\x00') r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000301ff8)=0x700, 0x6) 14:22:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 14:22:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fe4)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8, 0x13}, @IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x30}, 0x1}, 0x0) [ 699.838162] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 14:22:58 executing program 6: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x5}, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:22:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000880)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0xc, 0x100000000000000}, [@nested={0x4, 0x5}]}, 0x18}, 0x1}, 0x0) 14:22:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:22:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:22:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 14:22:58 executing program 7: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x5}, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:22:58 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/223, 0xdf}, 0x0) 14:22:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003ac0)=[{{&(0x7f00000030c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003500)=""/30, 0x1e}], 0x1, &(0x7f00000035c0)=""/80, 0x50}}, {{&(0x7f0000003640)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003940)=""/206, 0xce}], 0x1}}], 0x2, 0x0, &(0x7f0000003c80)={0x0, 0x1c9c380}) [ 700.249285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 14:22:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 14:22:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000880)={0x18, 0x27, 0x1ff307543bf68163, 0x0, 0x0, {0xc, 0x100000000000000}, [@nested={0x4, 0x5}]}, 0x18}, 0x1}, 0x0) 14:22:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:22:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 700.467570] alg: No test for cbc(arc4) (cbc(arc4-generic)) 14:22:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001d00)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:4\r#'], 0x5) 14:22:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 14:22:58 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/223, 0xdf}, 0x0) [ 700.607241] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 14:22:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003ac0)=[{{&(0x7f00000030c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003500)=""/30, 0x1e}], 0x1, &(0x7f00000035c0)=""/80, 0x50}}, {{&(0x7f0000003640)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003940)=""/206, 0xce}], 0x1}}], 0x2, 0x0, &(0x7f0000003c80)={0x0, 0x1c9c380}) 14:22:58 executing program 6: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x5}, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:22:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0505510, &(0x7f0000000140)=""/203) 14:22:58 executing program 7: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x0, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x5}, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x100000080000000) 14:22:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 14:22:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:22:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 14:22:59 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/223, 0xdf}, 0x0) 14:22:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003ac0)=[{{&(0x7f00000030c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003500)=""/30, 0x1e}], 0x1, &(0x7f00000035c0)=""/80, 0x50}}, {{&(0x7f0000003640)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003940)=""/206, 0xce}], 0x1}}], 0x2, 0x0, &(0x7f0000003c80)={0x0, 0x1c9c380}) [ 701.040636] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 14:22:59 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/223, 0xdf}, 0x0) 14:22:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 14:22:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000200)={@multicast1=0xe0000001}, 0xc) 14:22:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 14:22:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(arc4-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003ac0)=[{{&(0x7f00000030c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003500)=""/30, 0x1e}], 0x1, &(0x7f00000035c0)=""/80, 0x50}}, {{&(0x7f0000003640)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003940)=""/206, 0xce}], 0x1}}], 0x2, 0x0, &(0x7f0000003c80)={0x0, 0x1c9c380}) 14:22:59 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/223, 0xdf}, 0x0) 14:22:59 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/223, 0xdf}, 0x0) 14:22:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 14:22:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000200)={@multicast1=0xe0000001}, 0xc) 14:22:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 14:22:59 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r1 = fcntl$dupfd(r0, 0x0, r0) write(r0, &(0x7f0000000080)="2700000014000707030e0000120f0a0011000100f5fe0012ff00a51b82d77a4b6db0068dd304f9", 0x27) recvmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/223, 0xdf}, 0x0) 14:22:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000200)={@multicast1=0xe0000001}, 0xc) 14:22:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x2, 0xe8030000}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 14:22:59 executing program 7: syz_emit_ethernet(0xffe1, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @remote={0xac, 0x14, 0x14, 0xbb}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply={0xe}}}}}, &(0x7f0000000100)) 14:22:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 14:22:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) 14:22:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:22:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000200)={@multicast1=0xe0000001}, 0xc) 14:23:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x61d}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 14:23:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000200)={@multicast1=0xe0000001}, 0xc) 14:23:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000000200)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffa}}) 14:23:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 14:23:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000200)={@multicast1=0xe0000001}, 0xc) 14:23:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) 14:23:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x2, 0xe8030000}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 14:23:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000200)={@multicast1=0xe0000001}, 0xc) 14:23:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000000200)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffa}}) 14:23:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 14:23:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x61d}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 14:23:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x61d}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 14:23:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) 14:23:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) 14:23:00 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000000200)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffa}}) 14:23:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 14:23:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x2, 0xe8030000}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 14:23:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x61d}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 14:23:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) 14:23:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) 14:23:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000000200)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffa}}) 14:23:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x10dd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x2, 0xe8030000}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 14:23:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x61d}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 14:23:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1=0xe0000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0xff}, 0x0, @in=@multicast2=0xe0000002}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000080)=""/30, 0x1e}}, {{&(0x7f00000005c0)=@in6, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000740)=""/186, 0xba}}, {{&(0x7f0000000800), 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000001340)=""/4096, 0x1000}}], 0x3, 0x0, &(0x7f0000001000)={0x77359400}) dup2(r0, r1) 14:23:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x61d}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 14:23:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x3aa, &(0x7f0000002940)}}, {{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ipddp0\x00'}}, 0x80, &(0x7f0000003b40), 0x0, &(0x7f0000003b80)}}], 0x2, 0x0) 14:23:01 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88), 0x0) 14:23:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x2289, &(0x7f0000000000)) 14:23:01 executing program 3: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4f7, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 14:23:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x3aa, &(0x7f0000002940)}}, {{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ipddp0\x00'}}, 0x80, &(0x7f0000003b40), 0x0, &(0x7f0000003b80)}}], 0x2, 0x0) 14:23:01 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88), 0x0) 14:23:01 executing program 3: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4f7, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 14:23:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x3aa, &(0x7f0000002940)}}, {{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ipddp0\x00'}}, 0x80, &(0x7f0000003b40), 0x0, &(0x7f0000003b80)}}], 0x2, 0x0) 14:23:02 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88), 0x0) 14:23:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x2289, &(0x7f0000000000)) 14:23:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:02 executing program 3: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4f7, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 14:23:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x3aa, &(0x7f0000002940)}}, {{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2}, 'ipddp0\x00'}}, 0x80, &(0x7f0000003b40), 0x0, &(0x7f0000003b80)}}], 0x2, 0x0) 14:23:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x61d}, 0x8) sendto$inet(r0, &(0x7f00000000c0), 0x102df, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 14:23:02 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r0, 0x29, 0x100000000000003b, &(0x7f00003d5f88), 0x0) 14:23:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x2289, &(0x7f0000000000)) 14:23:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:02 executing program 3: mlock2(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0xffffffffffffffff, 0x4f7, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 14:23:02 executing program 7: perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1267, &(0x7f0000000000)) 14:23:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x2289, &(0x7f0000000000)) 14:23:02 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 14:23:02 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000004}) shutdown(r0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:23:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000280)="446465762f7cf9cf702300", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0x604e5e66) 14:23:02 executing program 7: perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1267, &(0x7f0000000000)) 14:23:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:03 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 14:23:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) sendto(r0, &(0x7f00000000c0), 0x3dc, 0x0, 0x0, 0xfffffffffffffef0) recvfrom$inet6(r0, &(0x7f0000000100)=""/195, 0xc3, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x709000) 14:23:03 executing program 7: perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000265ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1267, &(0x7f0000000000)) 14:23:03 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000004}) shutdown(r0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:23:03 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000004}) shutdown(r0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 14:23:03 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = userfaultfd(0x0) dup2(r1, r0) 14:23:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000280)="446465762f7cf9cf702300", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) read(r0, &(0x7f00000004c0)=""/244, 0x604e5e66) [ 705.503074] ================================================================== [ 705.510496] BUG: KMSAN: uninit-value in ip_vs_lblcr_check_expire+0x1551/0x1600 [ 705.517869] CPU: 1 PID: 7717 Comm: udevd Not tainted 4.17.0+ #22 [ 705.524123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.533496] Call Trace: [ 705.536077] [ 705.538246] dump_stack+0x185/0x1d0 [ 705.541886] kmsan_report+0x188/0x2a0 [ 705.545700] __msan_warning_32+0x70/0xc0 [ 705.549772] ip_vs_lblcr_check_expire+0x1551/0x1600 [ 705.554801] ? kmsan_set_origin+0x9e/0x160 [ 705.559065] ? kmsan_set_origin_inline+0x6b/0x120 [ 705.563925] ? __msan_poison_alloca+0x173/0x200 [ 705.568603] ? __run_timers+0xd96/0x11b0 [ 705.572686] ? __run_timers+0xd96/0x11b0 [ 705.576771] call_timer_fn+0x280/0x5d0 [ 705.580661] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 705.585513] __run_timers+0xd96/0x11b0 [ 705.589409] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 705.594262] ? irq_exit+0x207/0x240 [ 705.597900] ? timers_dead_cpu+0x1010/0x1010 [ 705.602323] run_timer_softirq+0x43/0x70 [ 705.606396] __do_softirq+0x592/0x979 [ 705.610215] irq_exit+0x207/0x240 [ 705.613677] exiting_irq+0xe/0x10 [ 705.617153] smp_apic_timer_interrupt+0x64/0x90 [ 705.621853] apic_timer_interrupt+0xf/0x20 [ 705.626107] [ 705.628374] RIP: 0010:copy_strings+0x391/0xfc0 [ 705.632967] RSP: 0018:ffff8800a4cefb98 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 705.640682] RAX: 0000000000000001 RBX: 000000000000000e RCX: 0000000000000001 [ 705.647962] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 705.655244] RBP: ffff8800a4cefcf8 R08: 45440065676e6168 R09: 0000000000020001 [ 705.662552] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.669832] R13: 0000000000000000 R14: 000000000000000e R15: 0000000000000000 [ 705.677134] ? copy_strings+0x31d/0xfc0 [ 705.681146] do_execveat_common+0x20d7/0x2db0 [ 705.685681] __x64_sys_execve+0x127/0x180 [ 705.690643] ? set_binfmt+0x1b0/0x1b0 [ 705.694452] do_syscall_64+0x15b/0x230 [ 705.698350] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 705.703542] RIP: 0033:0x7ffa4911a207 [ 705.707264] RSP: 002b:00007fffe842f2b8 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 705.714983] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007ffa4911a207 [ 705.722269] RDX: 0000000001cd1fd0 RSI: 00007fffe842f3b0 RDI: 00007fffe84303c0 [ 705.729547] RBP: 0000000000625500 R08: 0000000000005185 R09: 0000000000005185 [ 705.736823] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001cd1fd0 [ 705.744092] R13: 0000000000000007 R14: 0000000001cc2250 R15: 0000000000000005 [ 705.751371] [ 705.752994] Uninit was created at: [ 705.756549] kmsan_internal_alloc_meta_for_pages+0x146/0x700 [ 705.762357] kmsan_alloc_page+0x75/0xd0 [ 705.766338] __alloc_pages_nodemask+0xf7b/0x5cc0 [ 705.771107] alloc_pages_current+0x6b1/0x970 [ 705.775521] kmalloc_order_trace+0xbb/0x390 [ 705.779851] __kmalloc+0x335/0x350 [ 705.783396] ip_vs_lblcr_init_svc+0x57/0x310 [ 705.787815] ip_vs_bind_scheduler+0xa9/0x1f0 [ 705.792223] ip_vs_add_service+0xa9d/0x1d90 [ 705.796546] do_ip_vs_set_ctl+0x2aa9/0x2cd0 [ 705.800867] nf_setsockopt+0x47c/0x4e0 [ 705.804754] ip_setsockopt+0x24b/0x2b0 [ 705.808644] tcp_setsockopt+0x1c0/0x1f0 [ 705.812629] sock_common_setsockopt+0x13b/0x170 [ 705.817313] __sys_setsockopt+0x496/0x540 [ 705.821563] __x64_sys_setsockopt+0x15c/0x1c0 [ 705.826069] do_syscall_64+0x15b/0x230 [ 705.829965] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 705.835146] ================================================================== [ 705.842492] Disabling lock debugging due to kernel taint [ 705.847933] Kernel panic - not syncing: panic_on_warn set ... [ 705.847933] [ 705.855318] CPU: 1 PID: 7717 Comm: udevd Tainted: G B 4.17.0+ #22 [ 705.862855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.872220] Call Trace: [ 705.874831] [ 705.876991] dump_stack+0x185/0x1d0 [ 705.880632] panic+0x3d0/0x9b0 [ 705.883853] kmsan_report+0x29e/0x2a0 [ 705.887666] __msan_warning_32+0x70/0xc0 [ 705.891735] ip_vs_lblcr_check_expire+0x1551/0x1600 [ 705.896757] ? kmsan_set_origin+0x9e/0x160 [ 705.901003] ? kmsan_set_origin_inline+0x6b/0x120 [ 705.905855] ? __msan_poison_alloca+0x173/0x200 [ 705.910539] ? __run_timers+0xd96/0x11b0 [ 705.914620] ? __run_timers+0xd96/0x11b0 [ 705.918695] call_timer_fn+0x280/0x5d0 [ 705.922584] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 705.927416] __run_timers+0xd96/0x11b0 [ 705.931292] ? ip_vs_lblcr_schedule+0x47a0/0x47a0 [ 705.936145] ? irq_exit+0x207/0x240 [ 705.939790] ? timers_dead_cpu+0x1010/0x1010 [ 705.944206] run_timer_softirq+0x43/0x70 [ 705.948275] __do_softirq+0x592/0x979 [ 705.952091] irq_exit+0x207/0x240 [ 705.955550] exiting_irq+0xe/0x10 [ 705.959029] smp_apic_timer_interrupt+0x64/0x90 [ 705.963705] apic_timer_interrupt+0xf/0x20 [ 705.967932] [ 705.970174] RIP: 0010:copy_strings+0x391/0xfc0 [ 705.974756] RSP: 0018:ffff8800a4cefb98 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 705.982563] RAX: 0000000000000001 RBX: 000000000000000e RCX: 0000000000000001 [ 705.989831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 705.997088] RBP: ffff8800a4cefcf8 R08: 45440065676e6168 R09: 0000000000020001 [ 706.004353] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 706.011609] R13: 0000000000000000 R14: 000000000000000e R15: 0000000000000000 [ 706.018881] ? copy_strings+0x31d/0xfc0 [ 706.022876] do_execveat_common+0x20d7/0x2db0 [ 706.027403] __x64_sys_execve+0x127/0x180 [ 706.031558] ? set_binfmt+0x1b0/0x1b0 [ 706.035367] do_syscall_64+0x15b/0x230 [ 706.039255] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 706.044453] RIP: 0033:0x7ffa4911a207 [ 706.048156] RSP: 002b:00007fffe842f2b8 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 706.055860] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007ffa4911a207 [ 706.063127] RDX: 0000000001cd1fd0 RSI: 00007fffe842f3b0 RDI: 00007fffe84303c0 [ 706.070382] RBP: 0000000000625500 R08: 0000000000005185 R09: 0000000000005185 [ 706.077641] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001cd1fd0 [ 706.084902] R13: 0000000000000007 R14: 0000000001cc2250 R15: 0000000000000005 [ 706.092638] Dumping ftrace buffer: [ 706.096175] (ftrace buffer empty) [ 706.099863] Kernel Offset: disabled [ 706.103470] Rebooting in 86400 seconds..