0000000180)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1d, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e21, 0x0, @remote, 0x2}, {0xa, 0x4e21, 0x6, @empty, 0x3}, 0x6, [0x800, 0x9f, 0x1ff, 0x8, 0x2, 0xffffffffffff0001, 0x1f, 0xffffffff]}, 0x5c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x522000, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:28 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) clock_gettime(0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") 03:33:28 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x6, 0x1, 0x2, 0xffffffffffffff9c, 0x0, [0x2]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x1c0000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1d, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e21, 0x0, @remote, 0x2}, {0xa, 0x4e21, 0x6, @empty, 0x3}, 0x6, [0x800, 0x9f, 0x1ff, 0x8, 0x2, 0xffffffffffff0001, 0x1f, 0xffffffff]}, 0x5c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x522000, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:28 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:28 executing program 3: futex(&(0x7f0000000040), 0x3, 0x80000020, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'trusted.', '\\[,em0}[keyringwlan1em0\x00'}, &(0x7f00000003c0)="5129953a74656d306b657972696e672e262e637075736574656d307b287365637572697479280873656375726974792f6d643573756d2e736563757269747900", 0x40, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) gettid() pkey_alloc(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'rose0\x00'}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000880)) getgroups(0x0, &(0x7f0000000940)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) stat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000c00)=0xe8) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@multicast1, @in6=@ipv4}}, {{}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe8) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) getuid() getgid() getuid() lstat(&(0x7f0000006800)='./file1\x00', &(0x7f0000006840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000068c0), &(0x7f0000006900)=0xc) stat(&(0x7f0000006940)='./file0\x00', &(0x7f0000006980)) stat(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006c40), &(0x7f0000006c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007180)={{{@in=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007280)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000072c0), &(0x7f0000007300)=0xc) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007340), &(0x7f0000007380)=0xc) getegid() getresuid(&(0x7f00000073c0), &(0x7f0000007400), &(0x7f0000007440)) getresgid(&(0x7f0000007480), &(0x7f00000074c0), &(0x7f0000007500)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000007540)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007580)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007680)=0xe8) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000076c0)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000077c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007800), &(0x7f0000007840)=0xc) getresuid(&(0x7f0000007c40), &(0x7f0000007c80), &(0x7f0000007cc0)) getgroups(0x0, &(0x7f0000007d00)) stat(&(0x7f0000007d40)='./file0\x00', &(0x7f0000007d80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007e00), &(0x7f0000007e40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008080)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000008180)=0xe8) lstat(&(0x7f00000081c0)='./file0\x00', &(0x7f0000008200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008280)={{{@in6, @in=@remote}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000008380)=0xe8) getgid() getuid() lstat(&(0x7f00000083c0)='./file0\x00', &(0x7f0000008400)) fstat(0xffffffffffffffff, &(0x7f000000a0c0)) getgroups(0x0, &(0x7f0000008500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000008540)={{{@in6=@remote, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000008640)=0xe8) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)='\x00') openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b8595a865187089d9bd700000004"}], 0x28}}], 0x2, 0x0) 03:33:29 executing program 0: clock_gettime(0x7, &(0x7f00000001c0)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='system!\x00system\x00'}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000400)=""/250) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000940)=""/17) accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001a80)) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:29 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:29 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) clock_gettime(0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") 03:33:30 executing program 0: clock_gettime(0x7, &(0x7f00000001c0)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='system!\x00system\x00'}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000400)=""/250) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000940)=""/17) accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001a80)) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:30 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:30 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) clock_gettime(0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") 03:33:31 executing program 2: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x6, 0x1, 0x2, 0xffffffffffffff9c, 0x0, [0x2]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x1c0000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1d, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e21, 0x0, @remote, 0x2}, {0xa, 0x4e21, 0x6, @empty, 0x3}, 0x6, [0x800, 0x9f, 0x1ff, 0x8, 0x2, 0xffffffffffff0001, 0x1f, 0xffffffff]}, 0x5c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x522000, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:31 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe, 0x4, 0x4, 0x8}, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000140)="16", &(0x7f0000000280)=""/166}, 0x18) 03:33:31 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x6, 0x1, 0x2, 0xffffffffffffff9c, 0x0, [0x2]}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x1c0000) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000180)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1d, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e21, 0x0, @remote, 0x2}, {0xa, 0x4e21, 0x6, @empty, 0x3}, 0x6, [0x800, 0x9f, 0x1ff, 0x8, 0x2, 0xffffffffffff0001, 0x1f, 0xffffffff]}, 0x5c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000140)=0x522000, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff}, 0x4, 0x4, 0x157c}) 03:33:31 executing program 0: clock_gettime(0x7, &(0x7f00000001c0)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='system!\x00system\x00'}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000400)=""/250) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000940)=""/17) accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001a80)) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:31 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:31 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@remote}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6, @in6=@local}}, {{@in=@local}}}, &(0x7f0000001400)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000001440), &(0x7f0000001480)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001580)={@remote, @multicast2}, &(0x7f00000015c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@mcast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001700)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000017c0)={@loopback, @broadcast}, &(0x7f0000001800)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001880)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000018c0), &(0x7f0000001900)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'bcsf0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001980)={@multicast1}, &(0x7f00000019c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001a00)={'ip6_vti0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001a40)={@dev}, &(0x7f0000001a80)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001d00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001d40)={{{@in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001e40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in6, @in=@remote}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002c80)={'team0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000200), 0xc, &(0x7f00000035c0)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffff9) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") eventfd2(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") [ 502.258528] audit: type=1400 audit(2000000011.280:369): avc: denied { map_read map_write } for pid=15015 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:33:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:31 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@remote}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6, @in6=@local}}, {{@in=@local}}}, &(0x7f0000001400)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000001440), &(0x7f0000001480)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001580)={@remote, @multicast2}, &(0x7f00000015c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@mcast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001700)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000017c0)={@loopback, @broadcast}, &(0x7f0000001800)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001880)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000018c0), &(0x7f0000001900)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'bcsf0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001980)={@multicast1}, &(0x7f00000019c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001a00)={'ip6_vti0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001a40)={@dev}, &(0x7f0000001a80)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001d00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001d40)={{{@in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001e40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in6, @in=@remote}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002c80)={'team0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000200), 0xc, &(0x7f00000035c0)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffff9) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") eventfd2(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:31 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@remote}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6, @in6=@local}}, {{@in=@local}}}, &(0x7f0000001400)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000001440), &(0x7f0000001480)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001580)={@remote, @multicast2}, &(0x7f00000015c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@mcast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001700)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000017c0)={@loopback, @broadcast}, &(0x7f0000001800)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001880)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000018c0), &(0x7f0000001900)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'bcsf0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001980)={@multicast1}, &(0x7f00000019c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001a00)={'ip6_vti0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001a40)={@dev}, &(0x7f0000001a80)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001d00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001d40)={{{@in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001e40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in6, @in=@remote}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002c80)={'team0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000200), 0xc, &(0x7f00000035c0)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffff9) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") eventfd2(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:32 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@remote, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@remote}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6, @in6=@local}}, {{@in=@local}}}, &(0x7f0000001400)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000001440), &(0x7f0000001480)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001580)={@remote, @multicast2}, &(0x7f00000015c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@mcast2, @in=@local}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001700)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000017c0)={@loopback, @broadcast}, &(0x7f0000001800)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001880)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f00000018c0), &(0x7f0000001900)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'bcsf0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001980)={@multicast1}, &(0x7f00000019c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001a00)={'ip6_vti0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001a40)={@dev}, &(0x7f0000001a80)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001b40)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001bc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in=@multicast1, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000001d00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001d40)={{{@in=@multicast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001e40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001f80)={{{@in6, @in=@remote}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002b40)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002c40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002c80)={'team0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000200), 0xc, &(0x7f00000035c0)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffff9) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") eventfd2(0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:32 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d9f2266466d9a10000002041ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f080240308b62b854b") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000d00)) timerfd_create(0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000d40)='/selinux/relabel\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000d80)='./file0\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000dc0)) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000e00)='syz1\x00', 0x200002, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000e40)='/selinux/member\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000e80)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000ec0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/status\x00', 0x0, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000000f40)) lstat(&(0x7f0000000fc0)='./file0/../file0\x00', &(0x7f0000001000)) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001080), &(0x7f00000010c0)=0xc) getgroups(0x0, &(0x7f0000001100)) perf_event_open$cgroup(&(0x7f0000001180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001140)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001200)='/dev/loop-control\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001240)='/dev/fuse\x00', 0x2, 0x0) accept$unix(0xffffffffffffff9c, &(0x7f0000001280)=@abs, &(0x7f0000001300)=0x6e) perf_event_open(&(0x7f0000001380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001340)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001400), &(0x7f0000001440)=0xc) getresuid(&(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)) stat(&(0x7f0000001540)='./file0/../file0\x00', &(0x7f0000001580)) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000005700)='/selinux/validatetrans\x00', 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000005740), &(0x7f0000005780)=0x10) openat$full(0xffffffffffffff9c, &(0x7f00000057c0)='/dev/full\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000005800)='/dev/ashmem\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000006b80)={&(0x7f0000006b40)="656d302d2edd2447504c2a3a2a65746831257070703000", 0xffffffffffffff9c}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) socket$inet6(0xa, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000006c00)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000006c40)) syz_open_dev$rtc(&(0x7f0000006c80)='/dev/rtc#\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000006cc0)='/selinux/load\x00', 0x2, 0x0) open(&(0x7f0000006d00)='./file0/../file0\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000006d40)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000006d80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006dc0)={{{@in=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000006ec0)=0xe8) stat(&(0x7f0000006f00)='./file0/../file0\x00', &(0x7f0000006f40)) syz_open_dev$loop(&(0x7f0000006fc0)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007000)='memory.swap.current\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000007080)={&(0x7f0000007040)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000007240)={0x0, 0x3, &(0x7f00000070c0), &(0x7f0000007100)='syzkaller\x00', 0x0, 0xd8, &(0x7f0000007140)=""/216}, 0x48) accept4$inet6(0xffffffffffffff9c, &(0x7f00000072c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000007300)=0x1c, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000007340)) perf_event_open$cgroup(&(0x7f00000073c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000007380)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000007440)) perf_event_open$cgroup(&(0x7f00000074c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000007480)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) syz_open_dev$mice(&(0x7f0000007540)='/dev/input/mice\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000007580)='/dev/uhid\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000075c0)='/selinux/load\x00', 0x2, 0x0) epoll_create1(0x0) syz_open_dev$evdev(&(0x7f0000007600)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000007640)='/dev/loop#\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000007680)='/dev/loop-control\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000076c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000007700)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000007740)='/selinux/relabel\x00', 0x2, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) openat$ppp(0xffffffffffffff9c, &(0x7f0000007780)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000077c0)) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000007800), 0x0) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000007840)='cgroup.threads\x00', 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000007880)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008b80), 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000a00)) accept4$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000340)=0x10, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'bcsh0\x00'}) link(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000a80)="e2af0bef4c140e779ef7f319574c2746", 0x10) clock_gettime(0x0, &(0x7f00000004c0)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0, &(0x7f0000004340)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000004380)=ANY=[], 0x0) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080), &(0x7f00000000c0)="7465716c30000000763c24682727162d", 0xfffffffffffffff8) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000580)) delete_module(&(0x7f0000000ac0)='wlan1vmnet0em0userwlan1\x00', 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000600)) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000500)=""/25) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000940)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ppp\x00', 0x0, 0x0) setgroups(0x4320, &(0x7f0000000800)) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/91, 0x5b, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 03:33:32 executing program 2: mlock2(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='-$\x00', 0xffffffffffffff9c}, 0x10) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in, @in=@local}}, {{@in=@rand_addr}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000740)=0xe8) getgroups(0x0, &(0x7f0000000780)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d80), &(0x7f0000001dc0)=0xc) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e00)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001f00)=0xe8) lstat(&(0x7f0000001f40)='./bus\x00', &(0x7f0000001f80)) stat(&(0x7f0000002180)='./bus\x00', &(0x7f00000021c0)) fstat(0xffffffffffffffff, &(0x7f0000002240)) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) getresgid(&(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)) getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002640), 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bcsh0\x00'}) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f000000a000/0x1000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000007c0)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:33:32 executing program 0: clock_gettime(0x7, &(0x7f00000001c0)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='system!\x00system\x00'}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000400)=""/250) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000940)=""/17) accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001a80)) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:32 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:32 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@dev, @link_local, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}, @igmp={0x0, 0x0, 0x0, @remote}}}}}}, &(0x7f0000000480)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="42805da0c60fef69dc0f01eecec273fefefa380f387c366766460f38286200f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e56b6a410febbd09000000800f2e1ac4010d64ac1e5d31a3b744dbe271fb3e3636f7c02c33ffff") fstat(0xffffffffffffff9c, &(0x7f0000000000)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) getgid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) dup2(0xffffffffffffff9c, 0xffffffffffffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f00000004c0)) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000e40)) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000e80)='/selinux/validatetrans\x00', 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000ec0)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000f00)='/selinux/relabel\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffff9c, 0x0) syz_open_dev$binder(&(0x7f0000000fc0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) syz_open_dev$loop(&(0x7f0000001080)='/dev/loop#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001140)={&(0x7f0000001100)='./file0\x00'}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000005080)={&(0x7f0000005040)='./file0\x00'}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000050c0), &(0x7f0000005100)=0xc) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000005140)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000005480)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000054c0)='cgroup.threads\x00', 0x2, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000005500)='/selinux/access\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000005540)) eventfd(0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000005580)='/dev/ashmem\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/uinput\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005600)) fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open$cgroup(&(0x7f0000005d80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000005e00)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000005e40)=0x1c, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000005e80)='/selinux/access\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000005ec0)='/selinux/user\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000005f00)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000005f40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000005f80)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000005fc0), 0x0) syz_open_dev$loop(&(0x7f0000006000)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000006040)='/selinux/create\x00', 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000006080)) pipe2$9p(&(0x7f00000060c0), 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000006100)='/selinux/create\x00', 0x2, 0x0) eventfd2(0x0, 0x0) eventfd2(0x0, 0x0) getpgid(0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000006140)='/selinux/policy\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000061c0)={&(0x7f0000006180)='./file0\x00'}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006200)) lstat(&(0x7f0000006240)='./file0\x00', &(0x7f0000006280)) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000006c80)={{{@in6=@local, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000006d80)=0xe8) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000007040)='cpuset.sched_load_balance\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000007080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000070c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$packet(0x11, 0x0, 0x300) open$dir(&(0x7f0000007180)='./file1\x00', 0x0, 0x0) epoll_create1(0x0) openat$cgroup_type(0xffffffffffffff9c, &(0x7f00000071c0)='cgroup.type\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007280), 0x0, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getgid() 03:33:33 executing program 2: eventfd(0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0xffffffffffffff1a, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) prctl$setname(0xf, &(0x7f00000000c0)='/dev/full\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) accept4(0xffffffffffffffff, &(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) seccomp(0x0, 0x0, &(0x7f0000000100)) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000280)) 03:33:33 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:33 executing program 0: umount2(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/stat\x00') clock_gettime(0x0, &(0x7f0000000380)) utimensat(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', &(0x7f00000003c0)={{0x77359400}}, 0x0) timerfd_create(0x0, 0x0) socket$inet_udplite(0xa, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) utimes(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x0, 0x7530}}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000005c0)='dctcp\x00', 0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000600)=@generic, &(0x7f0000000680)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in6}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000440)) read(0xffffffffffffffff, &(0x7f0000000080)=""/60, 0x3c) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6, @in6=@loopback}}, {{@in=@multicast2}}}, 0xe8) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'sed\x00'}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'sit0\x00'}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe2(&(0x7f00000000c0), 0x0) 03:33:34 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 03:33:34 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:34 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000005c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f00000006c0)={'#! ', './file0'}, 0xb) memfd_create(&(0x7f0000000400)='%ppp0-*\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_names\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000640)) signalfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) socket$unix(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000006c0), 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) rmdir(&(0x7f0000000380)='./file0\x00') setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500), 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000004c0), 0x4) syz_execute_func(&(0x7f0000000080)="428055a0690fef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000240)=0x80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$nl_xfrm(0x10, 0x3, 0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) getpid() getresuid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001540)) fstat(0xffffffffffffffff, &(0x7f0000001580)) getresgid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)) getpid() getresgid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003000), &(0x7f0000003040)=0xc) fstat(0xffffffffffffffff, &(0x7f0000003080)) getgroups(0x0, &(0x7f0000003100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003140), &(0x7f0000003180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000031c0)={{{@in=@rand_addr, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000032c0)=0xe8) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) fstat(0xffffffffffffffff, &(0x7f00000048c0)) lstat(&(0x7f0000002e40)='./file1\x00', &(0x7f0000004e00)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40), 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000880), 0x0, 0x0) 03:33:34 executing program 0: futex(&(0x7f0000000040), 0xc, 0x80000020, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@random={'trusted.', '\\[,em0}[keyringwlan1em0\x00'}, &(0x7f00000003c0)="5129953a74656d306b657972696e672e262e637075736574656d307b287365637572697479280873656375726974792f6d643573756d2e736563757269747900", 0x40, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) gettid() pkey_alloc(0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'rose0\x00'}, 0x18) fstat(0xffffffffffffffff, &(0x7f0000000880)) getgroups(0x0, &(0x7f0000000940)) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) stat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b00)={{{@in, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000c00)=0xe8) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@multicast1, @in6=@ipv4}}, {{}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe8) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) getuid() getgid() getuid() lstat(&(0x7f0000006800)='./file1\x00', &(0x7f0000006840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000068c0), &(0x7f0000006900)=0xc) stat(&(0x7f0000006940)='./file0\x00', &(0x7f0000006980)) stat(&(0x7f0000006b80)='./file0\x00', &(0x7f0000006bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006c40), &(0x7f0000006c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007180)={{{@in=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000007280)=0xe8) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000072c0), &(0x7f0000007300)=0xc) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007340), &(0x7f0000007380)=0xc) getegid() getresuid(&(0x7f00000073c0), &(0x7f0000007400), &(0x7f0000007440)) getresgid(&(0x7f0000007480), &(0x7f00000074c0), &(0x7f0000007500)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000007540)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007580)={{{@in6=@mcast1, @in6=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000007680)=0xe8) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000076c0)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000077c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007800), &(0x7f0000007840)=0xc) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:34 executing program 2: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) request_key(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0), &(0x7f0000000900)='eth0-\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0), &(0x7f0000000140)='eth0-\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000640)=0xc) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@remote, @in=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b40)) fstat(0xffffffffffffffff, &(0x7f0000000b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000d80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@ipv4={[], [], @dev}, @in=@local}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f0000000ec0)=0xe8) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000025c0), &(0x7f0000002600)=0xc) getgroups(0x0, &(0x7f0000002640)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002680)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000026c0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@loopback}}}, &(0x7f00000027c0)=0xe8) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002800)) fstat(0xffffffffffffffff, &(0x7f0000002840)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002940)) stat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)) fstat(0xffffffffffffffff, &(0x7f0000002a40)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f00000001c0), 0xc, &(0x7f0000000d40), 0x0, &(0x7f0000002ac0)}, 0x0) mknod(&(0x7f00007f2ff8)='./file0\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)) sendmmsg(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0) open(&(0x7f00007ddff8)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880), 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0), &(0x7f0000000840)=0x4) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01ee0dce41ff0fc4a33d062900370f38211ac4410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b770989f7f") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x9) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002d80)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)) 03:33:35 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:35 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:35 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:36 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:36 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), 0x4) close(r3) dup3(r1, r2, 0x0) 03:33:36 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) prctl$setmm(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) rt_sigreturn() openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f0000000540), &(0x7f0000000500), &(0x7f0000000580)) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d80), &(0x7f0000003dc0)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000003e40)) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) geteuid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[]}}, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000940)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000013e95), 0x4) close(0xffffffffffffffff) 03:33:37 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) getpid() getgid() lstat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000840)) setfsuid(0x0) clock_adjtime(0x0, &(0x7f0000000280)) sysinfo(&(0x7f0000000140)=""/245) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept4(0xffffffffffffff9c, &(0x7f0000000380)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000400)=0x80, 0x0) futex(&(0x7f0000000440), 0x0, 0x0, &(0x7f0000001e00)={0x0, 0x989680}, &(0x7f0000000500), 0x0) getpid() socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000001e40)=""/97) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) chdir(&(0x7f0000000480)='./file0\x00') seccomp(0x0, 0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/227, 0xe3}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000640)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 03:33:37 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:37 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:38 executing program 0: getegid() mmap(&(0x7f000090b000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000340)={0xa, 0x0, 0x0, @local}, &(0x7f0000000a00)=0x1c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/autofs\x00', 0x0, 0x0) creat(&(0x7f0000001e00)='./file0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/vsock\x00', 0x0, 0x0) mq_open(&(0x7f0000001e80)='syzkaller\x00', 0x0, 0x0, &(0x7f0000001ec0)) perf_event_open$cgroup(&(0x7f0000001f40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001f00)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/ppp\x00', 0x0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) socket$alg(0x26, 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b00)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000780)) syz_open_procfs$namespace(0x0, &(0x7f0000000ac0)='ns/uts\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001d00), 0x0, &(0x7f0000002080)}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) request_key(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0), &(0x7f0000000900)='eth0-\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000000c0), &(0x7f0000000140)='eth0-\x00', 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000a40)) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000940)=""/142) getegid() getegid() getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x105c}, 0x203) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x438, &(0x7f00001a7f05)=""/251}, 0x48) 03:33:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x4) sendto$inet(r0, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) close(r0) 03:33:39 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:39 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:39 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000900)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000009c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xfffffffffffffd12) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f00000000c0), &(0x7f0000000140)="2c402f73656c696e75781447504c7070703000", 0xffffffffffffffff) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}}, 0x5c) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") gettid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003340), &(0x7f0000003380)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000033c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000003400)) inotify_init1(0x0) memfd_create(&(0x7f0000006bc0)='lo(proc&nodev\\,\x00', 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000180)) accept4$inet6(0xffffffffffffff9c, &(0x7f0000006c40)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000006c80)=0x1c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000006d00)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000006d40)='net/unix\x00') 03:33:39 executing program 0: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) request_key(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0), &(0x7f0000000900)='eth0-\x00', 0xfffffffffffffffd) rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000340), 0x8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) clock_adjtime(0x0, &(0x7f0000000240)) ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:40 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:40 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:40 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x0, &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ptrace$getregs(0x2, r1, 0x72fffd, &(0x7f0000000000)=""/38) 03:33:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) 03:33:41 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:33:41 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:41 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00'}, 0xd7) signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback}}, {{}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00'}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0, &(0x7f00000030c0)={0x0, 0x989680}) getsockname(0xffffffffffffff9c, &(0x7f0000003100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003180)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000031c0)={@loopback, @multicast2}, &(0x7f0000003200)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x4000000000000006, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000500)="42805da0510fef69dc0f01ee0dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b11c1d0b00000244fe80cc39390f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:33:41 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80000001}, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r1, 0xdb}, &(0x7f00000001c0)=0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000400)={0x0, 0x2, 0x16e, 0x0, &(0x7f0000000480)=[{}, {}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x8) 03:33:41 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:41 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=""/155, 0x9b}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f18370f38211ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000f00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) getsockname(0xffffffffffffffff, &(0x7f0000000840)=@hci, &(0x7f00000008c0)=0x80) accept(0xffffffffffffffff, &(0x7f0000000900)=@xdp, &(0x7f0000000980)=0x72) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000b00), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'syz_tun\x00'}) select(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000005c0)) memfd_create(&(0x7f00000003c0)='%ppp0-*\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_names\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000640)) signalfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) socket$unix(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:33:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000400)={0x6ea4, {{0x2, 0x4e21, @remote}}}, 0x88) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x3}) r2 = syz_open_pts(r0, 0x10000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffffb, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2001, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfff, 0x200000) memfd_create(&(0x7f0000000340)='cpuset.effective_mems\x00', 0x1) r5 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8, 0x30000) openat$cgroup_ro(r5, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) socket(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x3}, 0x2c) getegid() r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x513, 0x1, 0x3, 0x401, 0xffffffff}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r8, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 03:33:42 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x17}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="28000000000000002900000002000000000000000000fa0000000000000000001000000000000000"], 0x28}, 0x0) 03:33:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'gretap0\x00', 0x1}) 03:33:42 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=""/155, 0x9b}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f18370f38211ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000f00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) getsockname(0xffffffffffffffff, &(0x7f0000000840)=@hci, &(0x7f00000008c0)=0x80) accept(0xffffffffffffffff, &(0x7f0000000900)=@xdp, &(0x7f0000000980)=0x72) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000b00), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'syz_tun\x00'}) select(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000005c0)) memfd_create(&(0x7f00000003c0)='%ppp0-*\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_names\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000640)) signalfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) socket$unix(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:33:42 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x1, 0x9, 0x5, 0x80000000800, 0x1, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x1) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7, 0x30}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0x8}, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="eb28856800", 0x10) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200100, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000340)={@loopback, @multicast1, @multicast2}, 0x137) close(r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) r5 = socket$inet6(0xa, 0x3, 0x80) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r6 = socket(0x400020000000010, 0x2, 0x0) write(r6, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404000400000007000100010039", 0x1f) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_aout(r7, &(0x7f0000000f80)=ANY=[], 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000002c0)={r3, 0xffff}, 0x8) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000100)) sendmsg(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000000c0), 0xc) write$binfmt_misc(r7, &(0x7f0000000240)={'syz1'}, 0x34000) 03:33:43 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:43 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=""/155, 0x9b}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f18370f38211ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000f00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) getsockname(0xffffffffffffffff, &(0x7f0000000840)=@hci, &(0x7f00000008c0)=0x80) accept(0xffffffffffffffff, &(0x7f0000000900)=@xdp, &(0x7f0000000980)=0x72) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000b00), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'syz_tun\x00'}) select(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000005c0)) memfd_create(&(0x7f00000003c0)='%ppp0-*\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_names\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000640)) signalfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) socket$unix(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:33:43 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000400)={0x0, 0x0, 0x30}, &(0x7f0000000480)=0x18) [ 515.329960] PF_BRIDGE: br_mdb_parse() with non-bridge [ 515.400831] PF_BRIDGE: br_mdb_parse() with non-bridge 03:33:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 03:33:44 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:44 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'veth0_to_bridge\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@loopback, @dev}, &(0x7f0000000200)=0xc) accept4(0xffffffffffffffff, &(0x7f0000000680)=@hci, &(0x7f0000000700)=0x80, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000007c0)={'ifb0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000900)={{{@in=@multicast2, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a80)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ac0), &(0x7f0000000b00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000b40)={{{@in=@broadcast, @in=@dev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e00)={0x0, @remote, @rand_addr}, &(0x7f0000000280)=0x6) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ec0), &(0x7f0000000f00)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000f40)={@broadcast}, &(0x7f0000000f80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000fc0)={'team0\x00'}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001040)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001080)={{{@in6, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000001180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000012c0)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001300)={{{@in6=@dev, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000001400)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001480)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@loopback}, &(0x7f00000015c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001640)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001740)={{{@in=@broadcast, @in6=@ipv4={[], [], @remote}}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001840)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001880)={{{@in6=@dev, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000019c0)={@mcast1}, &(0x7f0000001a00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b00)={{{@in=@rand_addr}}, {{@in=@loopback}}}, &(0x7f0000001c00)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001c40)={'veth0_to_bridge\x00'}) accept4$packet(0xffffffffffffff9c, &(0x7f0000001d00), &(0x7f0000001d40)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001d80)={@remote}, &(0x7f0000001dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001fc0)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002040)={@broadcast, @local}, &(0x7f0000002080)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002100)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002180)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002400)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002440)={'eql\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000080), 0xc, &(0x7f0000002480)={&(0x7f0000003c80)=ANY=[]}}, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002c80)=0x14) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:33:44 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000540)=""/155, 0x9b}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f18370f38211ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000f00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) getsockname(0xffffffffffffffff, &(0x7f0000000840)=@hci, &(0x7f00000008c0)=0x80) accept(0xffffffffffffffff, &(0x7f0000000900)=@xdp, &(0x7f0000000980)=0x72) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000b00), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000009c0)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'syz_tun\x00'}) select(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000340)) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000005c0)) memfd_create(&(0x7f00000003c0)='%ppp0-*\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_names\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000640)) signalfd(0xffffffffffffffff, &(0x7f0000000680), 0x8) socket$unix(0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:33:44 executing program 1: gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@dev}}, {{@in6=@local}}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000780)=0xe8) getgroups(0x0, &(0x7f00000007c0)) getgid() lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) getegid() setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f0000000c00), 0x24, 0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x1fb, &(0x7f00000005c0)}) dup(0xffffffffffffffff) geteuid() ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000001f40)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) lstat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000300)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=ANY=[], 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000001c0)) getpgid(0x0) getpgrp(0x0) socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) 03:33:45 executing program 1: time(&(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001680)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000f80)='msdos\x00', &(0x7f0000000fc0)='./file0\x00', 0x0, 0x1, &(0x7f0000002180)=[{&(0x7f0000001040), 0x0, 0x7fffffff}], 0x0, &(0x7f0000002200)={[{@fat=@sys_immutable='sys_immutable'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 03:33:45 executing program 5: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ff2000/0x3000)=nil, 0x3000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) getuid() geteuid() getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@loopback, @in6=@mcast2}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe8) getresgid(&(0x7f0000000880), &(0x7f0000000b80), &(0x7f0000000bc0)) getegid() getegid() fstat(0xffffffffffffffff, &(0x7f0000000c00)) fstat(0xffffffffffffffff, &(0x7f0000000d80)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[], 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') syslog(0x0, &(0x7f0000000e00)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:45 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:45 executing program 3: rmdir(&(0x7f0000000200)='./file0\x00') getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) getpgid(0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000003300)='/dev/amidi#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc0f01ee0dce41ff0fc4a33d062900770f78993d233d23410feefa6b2179660f38302fe5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000480)) clock_settime(0x0, &(0x7f0000000140)) getpgrp(0xffffffffffffffff) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in=@loopback, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) geteuid() stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001800), &(0x7f0000001840)=0xc) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001940), &(0x7f0000001980)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000019c0), &(0x7f0000001a00)=0xc) lstat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)) getegid() userfaultfd(0x0) stat(&(0x7f0000003580)='./file0\x00', &(0x7f00000035c0)) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003640), &(0x7f0000003680)=0xc) getegid() stat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)) getgid() lstat(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)) 03:33:45 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='$-\x00', 0xffffffffffffff9c}, 0x10) r0 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x27, 0x2}, 0x80, &(0x7f0000000000), 0x27e, &(0x7f00000002c0)}, 0x0) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={"73797a300000000000ffffff9200"}, 0x45c) 03:33:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080), 0x10) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast1, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@remote, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000680)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) getgid() syz_open_dev$dmmidi(&(0x7f0000000b80)='/dev/dmmidi#\x00', 0x0, 0x0) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) getgid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getgroups(0x0, &(0x7f0000000a80)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={"73797a300000000000ffffff9200"}, 0x45c) 03:33:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000008400)={&(0x7f0000008180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008340), 0x0, &(0x7f0000008380)=""/106, 0x6a}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe078bc36f1600000063dac37b7403242189c609", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) 03:33:45 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={"73797a300000000000ffffff9200"}, 0x45c) [ 516.925206] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 516.965621] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 516.985764] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 517.010594] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 03:33:46 executing program 0: r0 = socket$inet6(0xa, 0x1080000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={"73797a300000000000ffffff9200"}, 0x45c) 03:33:46 executing program 5: keyctl$invalidate(0xe, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00') syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0), &(0x7f0000000400)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) syz_execute_func(&(0x7f0000000200)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000200), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000440)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), &(0x7f0000000640)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000580)={{}, 'syz0\x00'}) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000540)) fsetxattr(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], &(0x7f0000000280)='y\x00', 0x2, 0x0) syz_execute_func(&(0x7f00000002c0)="428055a0af0fef69dce9d92a5c4125ff0f0f37f90f38211ac4c482fd2520410feefa4e2179fbb6c8e5f5e5f5455de0932ebc2ebc0d64ac1a4c5d9f7f") ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000680)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:33:46 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x3fffc, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) msgget$private(0x0, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x2000000000000081, &(0x7f0000000140)}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=""/210, &(0x7f0000000080)=""/28, &(0x7f0000000300)=""/156}) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:46 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:46 executing program 3: prctl$setname(0xf, &(0x7f0000000180)='^proc)procbdev+(^eth0&wlan0nodevsecurity\'[!eth0\x00') msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000a80), 0x1, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000680)) dup(0xffffffffffffffff) syz_execute_func(&(0x7f0000000f80)="428055a06110e110e1ef69dc00d90890599059c8ff0f0f24c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e5c48269b7cd5d0f2e1af39d0d64ac1e5d31a3b786e2989f7f") fstat(0xffffffffffffffff, &(0x7f0000000a00)) getegid() clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000b00)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x224c, &(0x7f0000001fd8)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) getegid() fstat(0xffffffffffffffff, &(0x7f00000007c0)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getgid() accept(0xffffffffffffffff, &(0x7f0000000580)=@nfc_llcp, &(0x7f00000000c0)=0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000600), &(0x7f0000000640)=0x14) syz_extract_tcp_res$synack(&(0x7f00000003c0), 0x1, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000740), 0xfeff) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@loopback}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xc3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000d00)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000f40)={@rand_addr, @multicast2}, &(0x7f0000000140)=0x2d) getpeername$packet(0xffffffffffffffff, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0xfffffffffffffe2e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001380)={{{@in6=@dev, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000001480)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000014c0), &(0x7f0000001500)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x391, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000780)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001700), &(0x7f0000001740)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000017c0)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001800)={@mcast2}, &(0x7f0000001840)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001880)={@dev, @rand_addr}, &(0x7f00000018c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in6=@dev, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xffffffffffffffae) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003840)={{{@in=@local, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}}, &(0x7f0000003940)=0xe8) 03:33:46 executing program 1: epoll_create1(0x0) io_setup(0x0, &(0x7f0000000340)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000300)={0x0, &(0x7f0000000140)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x0) gettid() lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', '\x00'}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:33:47 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) memfd_create(&(0x7f0000000000)='selinux\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:47 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:47 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, &(0x7f000072d000)={'system_u:object_r:hostname_exec_t:s0', 0x20, "73797374656d5f753a6f626a6563745f723a73797374656d645f6c6f676765725f657865635f743a7330113ac56fc2f6", 0x20, 0x0, 0x0}, 0xfd4b) 03:33:47 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080), 0x4) mmap(&(0x7f000090c000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000200)) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000680)='attr/sockcreate\x00') dup(0xffffffffffffffff) creat(&(0x7f0000000a80)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000b40)='net/ptype\x00') dup(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000b80)) eventfd(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 03:33:47 executing program 2: clock_gettime(0x0, &(0x7f0000000180)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000015c0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002d00)={{{@in6, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4}}, &(0x7f0000002e00)=0xe8) stat(&(0x7f00000041c0)='./file0\x00', &(0x7f0000004200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004500), &(0x7f0000004540)=0xc) getgid() bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @dev}, 0xf) geteuid() getgid() fsetxattr(0xffffffffffffffff, &(0x7f00000001c0)=@random={'system.', '/dev/dsp\x00'}, &(0x7f0000000380)='%.\x00', 0x3, 0x0) stat(&(0x7f0000004580)='./file0\x00', &(0x7f00000045c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004640), &(0x7f0000004680)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={&(0x7f0000000080)=@proc, 0xc, &(0x7f0000004440), 0x0, &(0x7f0000004880)=ANY=[]}, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000003c0)) 03:33:47 executing program 1: epoll_create1(0x0) io_setup(0x0, &(0x7f0000000340)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000300)={0x0, &(0x7f0000000140)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x0) gettid() lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', '\x00'}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:33:47 executing program 0: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)={'nat\x00'}, &(0x7f0000000300)=0x54) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x0, 0x0) memfd_create(&(0x7f0000000340)='\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000005400)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=""/25, &(0x7f0000000480)=0x19) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f00000008c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000900)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in=@rand_addr, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) 03:33:48 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:48 executing program 3: io_setup(0x1, &(0x7f0000000480)) socket$packet(0x11, 0x0, 0x300) eventfd(0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000680)=0x80) dup2(0xffffffffffffff9c, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0) eventfd(0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000b40)) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0), &(0x7f0000000040)="2a6465a53941957ca8e5e5a54e267d50d64b30ea7700000000", 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) inotify_init1(0x0) prctl$void(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=@fragment, 0x8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000180)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:33:48 executing program 1: epoll_create1(0x0) io_setup(0x0, &(0x7f0000000340)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000300)={0x0, &(0x7f0000000140)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x0) gettid() lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', '\x00'}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:33:48 executing program 5: syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000280)) clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000180)=""/59, 0x451, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000340)}) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000500), 0x4) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffff9c, &(0x7f0000000200)=@nfc, &(0x7f00000000c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@dev, @in=@remote}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@ipv4, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) lsetxattr$system_posix_acl(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='system.posix_acl_default\x00', &(0x7f0000000e40), 0x24, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000800)={{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in6=@local}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000003c0)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ec0)={@local, @multicast2}, &(0x7f0000000f00)=0x1ae85e2fa555ce8) add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0x0) geteuid() seccomp(0x0, 0x0, &(0x7f0000000100)) keyctl$get_security(0x11, 0x0, &(0x7f0000000880)=""/125, 0x7d) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0xe8) 03:33:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x300220}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)) 03:33:48 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0, &(0x7f0000000e80)={0x0, 0x1c9c380}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000000c0)}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/205, &(0x7f0000000480)=0xcd) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'veth0_to_bond\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000900)={@local, @broadcast}, &(0x7f0000000940)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000740)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eee660f29600339f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989fe577") lookup_dcookie(0x0, &(0x7f0000000a40)=""/173, 0xabb7d29882866c4f) syslog(0x0, &(0x7f0000000380)=""/147, 0x93) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000480)) memfd_create(&(0x7f00000004c0)='/dev/ppp\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000440)) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) geteuid() stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 03:33:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x300220}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)) 03:33:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x300220}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)) 03:33:49 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0x300220}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)) 03:33:49 executing program 3: timerfd_create(0x8, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) accept(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000000c0)=0x80) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) prctl$setmm(0x1c, 0x0, &(0x7f0000ff7000/0x2000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000300)) sched_rr_get_interval(0x0, &(0x7f00000002c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) getpgid(0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) 03:33:49 executing program 1: epoll_create1(0x0) io_setup(0x0, &(0x7f0000000340)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000300)={0x0, &(0x7f0000000140)}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x0) gettid() lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'osx.', '\x00'}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180), 0x4) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") [ 520.600163] audit: type=1400 audit(2000000029.622:370): avc: denied { wake_alarm } for pid=15490 comm="syz-executor3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:33:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 03:33:49 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") pipe2(&(0x7f0000000280), 0x0) semget(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000640)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000880)) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000009c0)) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000480)=""/151, &(0x7f0000000540)=0x97) lsetxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.nlink\x00', &(0x7f0000000600)={'U-', 0xf1c}, 0x28, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00', &(0x7f00000001c0)='/dev/usbmon#\x00', 0xd, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=""/118, &(0x7f0000000140)=0x76) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@remote, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000b40)=0xea) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@remote, @in=@broadcast}}, {{@in=@multicast2}}}, 0xe8) 03:33:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f0000000180)=[@release], 0x0, 0x0, &(0x7f0000000f80)}) 03:33:49 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0, &(0x7f0000000e80)={0x0, 0x1c9c380}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000000c0)}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/205, &(0x7f0000000480)=0xcd) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'veth0_to_bond\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000900)={@local, @broadcast}, &(0x7f0000000940)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000740)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eee660f29600339f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989fe577") lookup_dcookie(0x0, &(0x7f0000000a40)=""/173, 0xabb7d29882866c4f) syslog(0x0, &(0x7f0000000380)=""/147, 0x93) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000480)) memfd_create(&(0x7f00000004c0)='/dev/ppp\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000440)) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) geteuid() stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 03:33:49 executing program 0: clock_gettime(0xfffff7ffffffffff, &(0x7f0000000440)) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000800)) syz_open_dev$dmmidi(&(0x7f0000000880)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000005c0)=""/96) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080), &(0x7f00000002c0)=0x2) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000480)) syz_execute_func(&(0x7f0000000300)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f0802403089f4b") preadv(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), 0x8) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000140)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000680), &(0x7f00000006c0)=0x8) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000700), &(0x7f00000003c0)=0x8) getresgid(&(0x7f0000000380), &(0x7f0000000740), &(0x7f0000000780)) [ 520.869375] binder: BINDER_SET_CONTEXT_MGR already set [ 520.890781] binder: 15507:15509 ioctl 40046207 0 returned -16 03:33:50 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="bb"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:50 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) 03:33:50 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000840)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "892b50", 0x48, 0x0, 0x0, @empty, @ipv4={[], [], @multicast2}, {[@dstopts={0x0, 0x2, [], [@enc_lim, @enc_lim, @jumbo, @padn={0x1, 0x2, [0x0, 0x0]}]}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "d4b138", 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @multicast2}}}}}}}}, 0x0) 03:33:50 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0, &(0x7f0000000e80)={0x0, 0x1c9c380}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000000c0)}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/205, &(0x7f0000000480)=0xcd) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'veth0_to_bond\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000900)={@local, @broadcast}, &(0x7f0000000940)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000740)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eee660f29600339f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989fe577") lookup_dcookie(0x0, &(0x7f0000000a40)=""/173, 0xabb7d29882866c4f) syslog(0x0, &(0x7f0000000380)=""/147, 0x93) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000480)) memfd_create(&(0x7f00000004c0)='/dev/ppp\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000440)) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) geteuid() stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 03:33:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x36e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000001}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac8e}], 0x1, 0x0) 03:33:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) 03:33:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) fcntl$notify(r0, 0x402, 0x0) 03:33:51 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200), &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0), &(0x7f0000000200), 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000003c0)=""/4096, 0x1000}, 0x120) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) fstat(0xffffffffffffffff, &(0x7f0000000300)) io_setup(0x0, &(0x7f0000001980)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vga_arbiter\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001a80)) openat$full(0xffffffffffffff9c, &(0x7f0000002400)='/dev/full\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001b80)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(&(0x7f0000001c40)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001cc0)) openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x0, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000002000)='./file0\x00', 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000002080)='/selinux/user\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000002240)='net/icmp6\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000002300)='/dev/ppp\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000002380)) geteuid() getresuid(&(0x7f0000000380), &(0x7f0000002880), &(0x7f00000028c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002900)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000001800)=""/120, &(0x7f0000001880)=0x78) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000080), 0xc, &(0x7f0000001500)={&(0x7f0000001a00)=ANY=[]}}, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000001740)='./file0\x00', &(0x7f0000001780)=""/111, 0x6f) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000001580)=""/247) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003fc0)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f00000040c0)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004100)) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000058c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001900)={&(0x7f00000018c0)='syz1\x00', 0xffffffffffffff9c}, 0x10) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000001940)) accept4(0xffffffffffffffff, &(0x7f0000001680)=@sco, &(0x7f0000001700)=0x80, 0x0) 03:33:51 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:51 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000002740)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000300)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000037c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001fc0)=""/122, 0x7a}, 0x0) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000840), 0x220, &(0x7f0000000080)}, 0x0) 03:33:51 executing program 0: getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000300)) epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000001740)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/5, 0x5) getrlimit(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f470f3800c4c439582a060f38211a40a5c19084d98fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e298673640dfc2c4837d4b6d0500") 03:33:51 executing program 5: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:51 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0, &(0x7f0000000e80)={0x0, 0x1c9c380}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0x0, 0x0, &(0x7f0000000280)={0x0, &(0x7f00000000c0)}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=""/205, &(0x7f0000000480)=0xcd) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000002c0)={'veth0_to_bond\x00'}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000900)={@local, @broadcast}, &(0x7f0000000940)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000740)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eee660f29600339f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989fe577") lookup_dcookie(0x0, &(0x7f0000000a40)=""/173, 0xabb7d29882866c4f) syslog(0x0, &(0x7f0000000380)=""/147, 0x93) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000480)) memfd_create(&(0x7f00000004c0)='/dev/ppp\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000440)) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000540)) geteuid() stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 03:33:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x20002) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@loopback, 0x4c, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003040), 0x400000000000083, 0x0) 03:33:52 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:52 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x2000, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) mknodat(r0, &(0x7f0000000140)='./control\x00', 0x1, 0x0) 03:33:52 executing program 5: clock_gettime(0x4, &(0x7f0000000500)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) seccomp(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") eventfd2(0x0, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ustat(0x0, &(0x7f0000000140)) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3f, 0x101000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:33:20 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x20002) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@loopback, 0x4c, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000003040), 0x400000000000083, 0x0) 03:33:20 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000002c0)={0xf5, 0x0, [0x5, 0x0, 0x97, 0x8001]}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) rt_sigpending(&(0x7f00000000c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") getpeername$netlink(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0xc) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) 03:33:20 executing program 3: futex(&(0x7f0000000440), 0x1, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, &(0x7f0000000500), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) sendmmsg(r0, &(0x7f0000002680)=[{{&(0x7f0000000580)=@l2={0x1f, 0x5ef, {0xffffffff, 0x1, 0xfff, 0x3f, 0x81}, 0x7ff, 0x7}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000600)="7c9851ba9e22f6dbd408e550169680224df572a60b9ee1fc905042775bd0b530e2356570987615aded7699f5a80f9786c0104867d341d2d063a8d6e63ea6b94b4f4d240e0a80e2f448fd07ee7294f4d8bcacf3dd7fbb4226b7081fe594dec4e5cb8f569a640f73fda4e1d45be45190713a4bb10b552879202f37d830183e65c4f117bd1ff18d34df8ab65657aaf085735e6bd41a44a3c8fc40574b9036865b0a3c0e3ae2621e7e3673469604c7f75647eeb9786603a5fac2974990b52926dd7b35627ff807fe4cc801c0481dbfcc3bb48e2a9537823da0fcaef20d079533c5569cdd", 0xe2}, {&(0x7f0000000700)="ebc7893c79d05fe93c45acb72e6eedab7e50b4a2d96573d6e65eb72f5bb6ad88bd35bd2f462e6b871e2f93d5e2d3debed46ab84753df55b9cf8cd8759b28ae712d7e115049e34ea64b2d39e634b1489bcbbac86d1051f759298d08cc7ba3f726887a67da42d5004eb4a509340b756765d5ac0042883d832423b5494ca5554d578459a7bac7594a1acc8f4fe28f8c9b06dbd22608f2c375f7cf2af5f5a034614cfa4789f0be711218858f5e319de5d4e0fe61c46db87c7a5952ba32ae549a2bd5cd6941eef940407bcc8e59bc8be8cde27dc2b2b59721ad3dd0c77c4dae1ae99874d8bb671d43259e556ecd1be4d10d39df39fc", 0xf3}, {&(0x7f0000000800)="c2eb5021fd39bd8e088aeaa5d41219077b1c32ea41fa05d2c49541e2b2bb1b804c4fea181cb6d8eb2e0ddc321e68a4bcb97180211c3f3773258eaf6f1991cbe5c37a5cfe99c61c20cc96b7e31f076a0789e78caf28db260218f49199bd7719451f1fea1a11cc3ef6920387356998beb0ce061930a192f93e624631d8ca08f241199b949621a285c613895cb1810827d85419a546033fbe4b61eb", 0x9a}, {&(0x7f00000008c0)="f8fc3fb41ad0fc7185470024121b89bf9ca1e86b858f56ea053e0707a21fcbab31c6a5b0b9d2d0deab55acef55c3f2a9c275a7ef0f4d2b77dea2321ae718f421490edfd51f3fb259e913264ddd557a669389f206fece4201c7feba6f12129407f23f4e5b64031a60e5d803c29b6ebec4b3db0d45b270c47f680ed7d3ab52e7e52c5da93d01783d275034e834e2147756f9511f4844a53206d52f3eefd4079fca68f85ae6e04ffb577fbe307b23da7870d9dae8a590b5118cc45b53a30a37b4921114719cbcade24b05be47f604bb1ad53648792e5b6596d2403a2ba211543bd843fd3187b565d160fd48", 0xea}, {&(0x7f00000009c0)="7cef0810365dc938ca286b03756384e8f314f8d4e87d9224a57dbb9f676dbd", 0x1f}, {&(0x7f0000000a00)}], 0x6, &(0x7f0000000ac0)=[{0xf8, 0x29, 0x259e, "f7cfed99419512972366a9352e901d86a6ed07c7f4655edc05ea21bc12c501c3343200f8cb12c496771d34ef899f41bfafe8a259f9a1ae8f94e975af2c28af7c825957ffe9d529c338a2fb60076a599b84c6645266e0f4624bfdcaade4c1fc332c7d305567976da272d40339ada11594d6df6d9e240a90d1fab33802cab1a4c72ced1afe5d180b227fb5ef18d763acc306e7ab1ef83c4e1c173b50cb6a5a5cd7fd26749dd3f6b1b34a4a5363de8eb00bc6ab198f8ecfa7efdc51d882dd37e76dd5f0b794c81873814daa2b69387e4473a37c00b7a308d7811098706d35768e9681d3f6"}, {0x50, 0x11e, 0x9, "cc131b62dc71651ed3ce58e1a17f614f2827c1eb79fa6ad01a59d6219cc9932226367cb580bca05bc5b4291da50b7c6069e78f982f216289fc807e8a"}, {0x1010, 0x1, 0xddd, "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"}, {0x98, 0x1ff, 0xfffffffffffffffa, "727163da26f96270d3c702e561ee817c604770fdf90e739acb4b329256ab1b1f702c6eebd2d1b61dab3ff9eabdef7043c3e30d5272e7d502a9732da58633c7aa8cbd48dbe4b368452a41f8992a46dd17b269f9b689645ee86518b53b2130eaff74837826b852b9aa309bcf860e39d79868e3aef1f5c007e9481d7de30a74677df7f52c983a05"}, {0x98, 0x11b, 0x15e80000000000, "bbcff81619b897601fa999549a317e47ea1482646b14c7ba24ff77f7d33c420f6a82593f765133c5cde2c301fa0266514b976cd20743485d73a9951c2a66dc4952c9794aea7a0469054051e92fe1e36b914a176ad96cd2373319b9eadeb08ac754479d0a2b4a961dd1406d2f877d9fa8b76b3c70284e607b04a1b439c7ed37a356f79eee"}, {0x50, 0x1, 0x4, "6cbcf8e1019e05eaa2576b63c33b3a7cef887cb5f43d0b4efc3707081700e86242c51dd1f58ec24618a37f25b57cd5a71dcb9947a461589b97b3a3"}], 0x12d8, 0x10}, 0x1}, {{&(0x7f0000001dc0)=@llc={0x1a, 0x3, 0x4, 0x350, 0x1e, 0x100, @local}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e40)='sYL', 0x3}, {&(0x7f0000001e80)="b1ad8d8c28f52a385695dd5e09d66c086b7cb9cbe95149db40ccc89bbe77d9dbbc5e95d56f78404ca1f7a4d76c275b39cc6ed471d9400e1c1e504b4c2cc32d5fcf55fae52f8d45a08bb21d6aa1176df473cec3db918f899ac1112c689019f9c30ff81b2fd901bd6b59a52a90945de831675cfeaa6315bd2bcc0c0b08f46cc91fa2c1f41756f9946c1bb19546166d88394188f1a7d51e9e1e0f01e61da9221087152c74e274a46da765a1f6e105c90660b68cb9b9cb6b06155fa2f2bd05c273c0525247080f7b115c45c5a4cfe1e605", 0xcf}, {&(0x7f0000001f80)="b0cd172e091a6c633dfd853520a130dd64e44336591607254277a6678a28633dea20eb6bdbb55cc39b956aa36118894a5364284fa935d882a8f98c14aebb8df988723f913b557a4f2e08a4e7ee1f726533422f483aaff3f607e9cca8774e5e34854e28292370e8717eb21143c0c41c7a5fc931e02a573a9c3455c094412455fced35eb2661f0ccf7ba82f7d04896c2f28212604c5e82b0dbc9c4c8b0c29318a9299a76c3163fd0c4baf14ab95c5f283b9941b9cd97166b425d3ecdc14e8c209cc45b68a291003f23f5dea48a171e566beecdf127e71768f97bea86af626271", 0xdf}], 0x3, &(0x7f00000020c0)=[{0x60, 0x10f, 0x1, "943c43811fb3a3208aed89dbd703e1f0dacfe6b1c7e64ecc6d13054ae688bad1eecde8706d26a809095fbc4feaa9e29c6b4920dc2538f81bf1c79ae20a2bc563df2d739ca06019c1abbfd2"}, {0x108, 0x119, 0xff, "1f9b4c79b2ca2b913417540b87369cad15e7e2abe5cf5a865c9af6017a042e5f14f1535484df464eac4e3b0c3247ee21c0ecb1d066e9fec50dbcda70bd457f5aadf5805af063f3d2e288162b155fb885aa55c45963d8b3137bbe6b64aa279f4e7876883ba18c7ff1ad7e9913b610b836749b2719a5f228cdfdac7282c8e9b667b68e8a02fa211ee21b82f3e8ad421cb35d8e96f5117f8aed19467f5c7ac1a92995610c037f72725a8d73e7590b71482a3ccfa226006b4a1c4a3f9f583e4b80af2b93e2f5a4f7a5a2e5f126df463302ff62b42a72d31fc942c296a2060f8c35a9ef2608df6071be0f104dbec54acc9d9912d3cd64e96be1"}, {0x48, 0x13f, 0x10001, "0eb548f49d9392578afc9cee7d327f49f10b42022e8214a2a2ffeb136d17cb860038ea40dd2c5b910b53a28b98bbdfad438439cc"}, {0x48, 0x111, 0x200, "7e72491871e52919f21e0203a7819409abf0ed5a54c8a7666ad908b4b2faab47824a1846beeeb39f591b9556624230b3f0ea"}, {0x38, 0xff, 0x20, "ad6ad96a0fa32dc6de52ad2024529b0c4f1e441f761bcf516d1a499e0f146edf85663da8417d"}, {0x108, 0x0, 0x3, "592abdc6128b1b8427e9ab6f4a410ce52d195c82609386b58bf96df054b7c20d6a61a34431174166405ac871477225f54058b48af27534318f87caee26f52e25daacb742c2e3021d689bc4b4cfdedca8dbec0647a9b6768f5f1a189245d64aaa3c439d99f124e8852ea56479e024f810a13963bb391adfd82a729ca8bcacab5fa86357c0ae236b820b1d026453adfd1b3d6da2e6a51122b1ac68db0702a84f718ff3ca10947f5ed630f3e06e51ea3e9e4f20335e343d2504ae6050dd0318efef965ddf7ba208a6b23dc068b7cdb82f87aab7c710f93e9603b208d90a2448b91666f61354d72f1d6007369b982c7ad1481c673f"}, {0x38, 0x11f, 0x6, "b9693238e93ff1bbbd3bdb9150f35b4beafb7b95cc494504389a1d3a9fbb2781b6a80c46"}, {0x80, 0x104, 0xffff, "51976c5cc4631333c45a29080b8dfacfb38b36693414e08f7bb0ec028b98508a9032dd2c2ab41c707505c2a636fcfa1aab4b02ed7291c500b62fb8586312f501dd8c32e8943e9409daab0eeb977be086ac3a140c82847cdc767b318228dd669cd26787c3c97ebd34b940d068ce02"}, {0xd0, 0x103, 0x53, "a98b0a91c7be5cb7372504fe1e4ac75273c48537f94d862c1b829f7d50407f27323175f2800303035cae29667bdaf3e7906a1bfac3215bba1f669675547d77633d59f1c0aed605106dbc2991c620478f45314f8eb72f7e78c9b070eb73244cad6c8de3ee540ad96b63dd806c890a027b298e30aa0ff0a24c3eac48bc33fa7b3441e070c5b45136dc557720295d4f5b57107abbe27bfa577aa0b6b17c3a7ee384317472a61aa168af39f17411769150bc227ca8fffd1d43e4baefa43f"}, {0xf0, 0x18e, 0x4, "48c5a7854d05177b8cb09ca8ad1bd5026b3e2f7719ac80fb4a34747f320aa1d5c704ef9efff8b9ad6cfd461fa81e0c8b767f1fc985ac81da9c54058437acdf969bbdefe800c33f868dd6c11d5067116998fad4bef52307cff5f7d73d655bf15e28657f3dd8982f19aa9acfd9319e2b62ab66b36ed789e65dfe0592cf6fa7c03c9828c24c3b87762e23cb1861f469fd48950337cdbd1024f77882259fa078f5cecd99fd0fa5289829fb0ebd6be60643f96fc94358237530bd3f3c9246fe623e784d0406bc41fbcafd2e3d1beb950d6d679dd368cbf8597ab0628eac12e85d4c42"}], 0x5b0, 0x4000}, 0x8}], 0x2, 0x80) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='cgroup.type\x00'}, 0x10) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400)=0x1, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000003c0)) epoll_create1(0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x108) pipe(&(0x7f00000000c0)) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getegid() openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/validatetrans\x00', 0x1, 0x0) seccomp(0x0, 0x0, &(0x7f00000004c0)={0x0, &(0x7f00000003c0)}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000004c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002800)="428055a08e4d4dc841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefafee54175455dc4817e116f55f086080164ac1e5d31a3b786e2989f7b") prctl$void(0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000380)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 03:33:20 executing program 3: semget(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000200)) geteuid() getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000ac0)) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) gettid() capget(&(0x7f0000000080), &(0x7f0000000140)) r0 = timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211aaaa50f486c360d410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() getpgid(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000480)) getgid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) fstat(0xffffffffffffffff, &(0x7f0000000580)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 03:33:20 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:20 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:20 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='bdev\x00', 0xffffffffffffff9c}, 0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}, 0x10) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) dup(0xffffffffffffffff) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfffffffffffffe6b) openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@local}}, {{@in=@loopback}}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vcan0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000700)={@remote, @broadcast}, &(0x7f0000000740)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@loopback, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'veth0_to_bond\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@remote, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000036c0)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000037c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000003800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003840)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004c40)={0x0, @broadcast, @rand_addr}, &(0x7f0000000600)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004cc0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004d00)={{{@in=@remote, @in6}}, {{@in6=@mcast1}}}, &(0x7f0000004e00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008a00)={@ipv4={[], [], @multicast2}}, &(0x7f0000008a40)=0xffffffffffffffd6) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008a80)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000008ac0), &(0x7f0000008b00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000008b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008b80)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000008c80)={0x0, @loopback, @rand_addr}, &(0x7f0000008cc0)=0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008f00)={&(0x7f0000008d00)=@hci, 0x80, &(0x7f0000008ec0)}, 0x0) accept(0xffffffffffffffff, &(0x7f0000009240)=@can, &(0x7f00000092c0)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000009300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000009340)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009380)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000009480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000094c0)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000095c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000009600)={@local}, &(0x7f0000009640)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009680)={'vcan0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000096c0)={'veth1_to_team\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000009f80)={&(0x7f0000000300), 0xc, &(0x7f0000009f40)={&(0x7f0000000640)=ANY=[@ANYBLOB="1400007df1104af831002777d2b7d2b1f4297e8618bbc18fee14846290b775e58ed7090000004dfcc8295aa4f6d324a5c6bd9c001143fe9c1552eff172b5a757c81d1e3676da59880ddf4d311901a513a02ad4183c83fc9347a4d3c1811aaf3f81af550ed0", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da05b0fef69dc0f01eece73fe19fa380f382147ded9f081768cc8000000c481b5e5bc2b00000021c4611c31eb631b6b2179dae5e5417545c4010d64ac1e5d31a3b7470f0fa842000000b4f3446e0f185991") 03:33:20 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:20 executing program 3: semget(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@local}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000200)) geteuid() getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000ac0)) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) gettid() capget(&(0x7f0000000080), &(0x7f0000000140)) r0 = timerfd_create(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211aaaa50f486c360d410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() getpgid(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f0000000480)) getgid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) fstat(0xffffffffffffffff, &(0x7f0000000580)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 03:33:20 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:21 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x200000, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x6, 0x9c8, 0x0, 0xa1b}) memfd_create(&(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000140)=ANY=[]) 03:33:21 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:21 executing program 3: futex(&(0x7f0000000040), 0xd, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000080), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='syscall\x00') write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000200)={0x2c0}, 0x18) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, &(0x7f0000000080)) geteuid() getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002600)={{{@in6=@mcast1, @in6=@local}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000002700)=0xe8) fstat(r0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000002b40)) getgid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002bc0), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c00)={0x0, 0x0, 0x0}, &(0x7f0000002c40)=0xc) getgid() socket$inet6_udplite(0xa, 0x2, 0x88) stat(&(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)) getresgid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) lstat(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)) getgroups(0x2, &(0x7f00000000c0)=[r1, r2]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in=@remote, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000003640)=0xe8) getgroups(0x0, &(0x7f0000003680)) getresuid(&(0x7f00000036c0), &(0x7f0000003700), &(0x7f0000003740)) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003f00)={{{@in6, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000004000)=0xe8) lstat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004100), &(0x7f0000004140)=0xc) 03:33:21 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:22 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") write$selinux_access(r0, &(0x7f0000000540)={'system_u:object_r:devicekit_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x9}, 0x4d) 03:33:22 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") write$selinux_access(r0, &(0x7f0000000540)={'system_u:object_r:devicekit_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x9}, 0x4d) 03:33:22 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:22 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") write$selinux_access(r0, &(0x7f0000000540)={'system_u:object_r:devicekit_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x9}, 0x4d) 03:33:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @loopback}, 0x1, 0x1, 0x0, 0x2}}, 0x2e) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[{@commit={'commit'}}]}) [ 526.766780] gfs2: commit mount option requires a positive numeric argument [ 526.782733] gfs2: can't parse mount arguments 03:33:22 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) [ 526.849723] gfs2: commit mount option requires a positive numeric argument [ 526.870915] gfs2: can't parse mount arguments 03:33:22 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") write$selinux_access(r0, &(0x7f0000000540)={'system_u:object_r:devicekit_var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x9}, 0x4d) 03:33:22 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r0 = getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x200242, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = inotify_init() recvfrom$unix(r2, &(0x7f0000000980)=""/212, 0xd4, 0x1, &(0x7f0000002b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r4, &(0x7f0000000400)='./file0\x00', 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20000, &(0x7f0000000b00)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000380)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000b40)="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", 0x1000, 0x6}, {&(0x7f00000007c0)="54be532dec606d98ad88015ef7c2e792e9944566c6199c18966f776034df2b72a920f3b375ba6d61e056b6673ba4288afffd9d017c13f11bab381e7304408d0d6b952531873458286820ce10dba7b079b062af2a6021e82711894335df2a29783236e3b7a891aca09faf35243df87687ade1172c47f800b555bc068f0601a43113a1cd49aba8a8e62394c266bda24bdf1187d582b9b009d584", 0x99, 0x3}, {&(0x7f0000000880)="d2d1295d5cdb8e9eda86052febdf60318f60daed4eabc5ece184ba6ad4c76155b0a26dd4a8de8ecb0ee6d955182a2c8d56ab068fd94ece2f10ff1a1a6986a898278084a01740f4836681865beca1ae99c50cfa30f837d7009df3be46b37122a6230ba1672755a95f1087a89b6514a4a509a4a119cc166ec56c6f69484fd3901225ddc745041ad98765dac98599dc997e483f32676090a12c0d5d5b03bdbf68806dfa41a2ada47b475b822d6e351a7b43", 0xb0, 0x1}, {&(0x7f0000001b40)="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", 0x1000, 0x7}, {&(0x7f0000000580)="d916459323f5d5c49731e7d4c47ef804eddd5c7127333779ff93ff2f25f24cd38abece7651e5f7241e957482e2820eb10410906bcc6686423ee27ccfc1b42933bbd318ebb3a8f4a4244c255a81166e882487da7dffa630d306e480d1a3650f1d8b2685165e323deedfec26babbc6496b947a4175e2a4afa0fe32db561a9acc6d", 0x80, 0x8}], 0x1040080, &(0x7f0000000940)='\x00') ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) fcntl$dupfd(r1, 0x406, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) ioctl$TCSETA(r1, 0x5406, &(0x7f0000002bc0)={0xfffffffffffffff9, 0x9, 0x0, 0x2, 0x7fff, 0x18, 0x533, 0x400, 0x0, 0x80000001}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002c00)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000440)={0x3, 0xfffffffffffffc2f, 0xfa00, {{0xa, 0x0, 0x8, @loopback}, {0xa, 0x0, 0x1, @mcast1, 0x1}, r5}}, 0x7f) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r8}}, 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a80)={0x0, 0x8}, &(0x7f0000000ac0)=0xff8a) 03:33:23 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:23 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r0 = getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x200242, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = inotify_init() recvfrom$unix(r2, &(0x7f0000000980)=""/212, 0xd4, 0x1, &(0x7f0000002b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r4, &(0x7f0000000400)='./file0\x00', 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20000, &(0x7f0000000b00)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000380)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000b40)="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", 0x1000, 0x6}, {&(0x7f00000007c0)="54be532dec606d98ad88015ef7c2e792e9944566c6199c18966f776034df2b72a920f3b375ba6d61e056b6673ba4288afffd9d017c13f11bab381e7304408d0d6b952531873458286820ce10dba7b079b062af2a6021e82711894335df2a29783236e3b7a891aca09faf35243df87687ade1172c47f800b555bc068f0601a43113a1cd49aba8a8e62394c266bda24bdf1187d582b9b009d584", 0x99, 0x3}, {&(0x7f0000000880)="d2d1295d5cdb8e9eda86052febdf60318f60daed4eabc5ece184ba6ad4c76155b0a26dd4a8de8ecb0ee6d955182a2c8d56ab068fd94ece2f10ff1a1a6986a898278084a01740f4836681865beca1ae99c50cfa30f837d7009df3be46b37122a6230ba1672755a95f1087a89b6514a4a509a4a119cc166ec56c6f69484fd3901225ddc745041ad98765dac98599dc997e483f32676090a12c0d5d5b03bdbf68806dfa41a2ada47b475b822d6e351a7b43", 0xb0, 0x1}, {&(0x7f0000001b40)="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", 0x1000, 0x7}, {&(0x7f0000000580)="d916459323f5d5c49731e7d4c47ef804eddd5c7127333779ff93ff2f25f24cd38abece7651e5f7241e957482e2820eb10410906bcc6686423ee27ccfc1b42933bbd318ebb3a8f4a4244c255a81166e882487da7dffa630d306e480d1a3650f1d8b2685165e323deedfec26babbc6496b947a4175e2a4afa0fe32db561a9acc6d", 0x80, 0x8}], 0x1040080, &(0x7f0000000940)='\x00') ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) fcntl$dupfd(r1, 0x406, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) ioctl$TCSETA(r1, 0x5406, &(0x7f0000002bc0)={0xfffffffffffffff9, 0x9, 0x0, 0x2, 0x7fff, 0x18, 0x533, 0x400, 0x0, 0x80000001}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002c00)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000440)={0x3, 0xfffffffffffffc2f, 0xfa00, {{0xa, 0x0, 0x8, @loopback}, {0xa, 0x0, 0x1, @mcast1, 0x1}, r5}}, 0x7f) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r8}}, 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a80)={0x0, 0x8}, &(0x7f0000000ac0)=0xff8a) 03:33:23 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") 03:33:23 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:23 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r0 = getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x200242, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = inotify_init() recvfrom$unix(r2, &(0x7f0000000980)=""/212, 0xd4, 0x1, &(0x7f0000002b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r4, &(0x7f0000000400)='./file0\x00', 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20000, &(0x7f0000000b00)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000380)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000b40)="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", 0x1000, 0x6}, {&(0x7f00000007c0)="54be532dec606d98ad88015ef7c2e792e9944566c6199c18966f776034df2b72a920f3b375ba6d61e056b6673ba4288afffd9d017c13f11bab381e7304408d0d6b952531873458286820ce10dba7b079b062af2a6021e82711894335df2a29783236e3b7a891aca09faf35243df87687ade1172c47f800b555bc068f0601a43113a1cd49aba8a8e62394c266bda24bdf1187d582b9b009d584", 0x99, 0x3}, {&(0x7f0000000880)="d2d1295d5cdb8e9eda86052febdf60318f60daed4eabc5ece184ba6ad4c76155b0a26dd4a8de8ecb0ee6d955182a2c8d56ab068fd94ece2f10ff1a1a6986a898278084a01740f4836681865beca1ae99c50cfa30f837d7009df3be46b37122a6230ba1672755a95f1087a89b6514a4a509a4a119cc166ec56c6f69484fd3901225ddc745041ad98765dac98599dc997e483f32676090a12c0d5d5b03bdbf68806dfa41a2ada47b475b822d6e351a7b43", 0xb0, 0x1}, {&(0x7f0000001b40)="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", 0x1000, 0x7}, {&(0x7f0000000580)="d916459323f5d5c49731e7d4c47ef804eddd5c7127333779ff93ff2f25f24cd38abece7651e5f7241e957482e2820eb10410906bcc6686423ee27ccfc1b42933bbd318ebb3a8f4a4244c255a81166e882487da7dffa630d306e480d1a3650f1d8b2685165e323deedfec26babbc6496b947a4175e2a4afa0fe32db561a9acc6d", 0x80, 0x8}], 0x1040080, &(0x7f0000000940)='\x00') ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) fcntl$dupfd(r1, 0x406, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) ioctl$TCSETA(r1, 0x5406, &(0x7f0000002bc0)={0xfffffffffffffff9, 0x9, 0x0, 0x2, 0x7fff, 0x18, 0x533, 0x400, 0x0, 0x80000001}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002c00)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000440)={0x3, 0xfffffffffffffc2f, 0xfa00, {{0xa, 0x0, 0x8, @loopback}, {0xa, 0x0, 0x1, @mcast1, 0x1}, r5}}, 0x7f) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r8}}, 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a80)={0x0, 0x8}, &(0x7f0000000ac0)=0xff8a) 03:33:23 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) 03:33:23 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r0 = getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x200242, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = inotify_init() recvfrom$unix(r2, &(0x7f0000000980)=""/212, 0xd4, 0x1, &(0x7f0000002b40)=@abs={0x0, 0x0, 0x4e23}, 0x6e) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r4, &(0x7f0000000400)='./file0\x00', 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20000, &(0x7f0000000b00)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x38}, 0xffffffffffffffff, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000380)='nfs4\x00', &(0x7f00000003c0)='./file0\x00', 0x81, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000b40)="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", 0x1000, 0x6}, {&(0x7f00000007c0)="54be532dec606d98ad88015ef7c2e792e9944566c6199c18966f776034df2b72a920f3b375ba6d61e056b6673ba4288afffd9d017c13f11bab381e7304408d0d6b952531873458286820ce10dba7b079b062af2a6021e82711894335df2a29783236e3b7a891aca09faf35243df87687ade1172c47f800b555bc068f0601a43113a1cd49aba8a8e62394c266bda24bdf1187d582b9b009d584", 0x99, 0x3}, {&(0x7f0000000880)="d2d1295d5cdb8e9eda86052febdf60318f60daed4eabc5ece184ba6ad4c76155b0a26dd4a8de8ecb0ee6d955182a2c8d56ab068fd94ece2f10ff1a1a6986a898278084a01740f4836681865beca1ae99c50cfa30f837d7009df3be46b37122a6230ba1672755a95f1087a89b6514a4a509a4a119cc166ec56c6f69484fd3901225ddc745041ad98765dac98599dc997e483f32676090a12c0d5d5b03bdbf68806dfa41a2ada47b475b822d6e351a7b43", 0xb0, 0x1}, {&(0x7f0000001b40)="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", 0x1000, 0x7}, {&(0x7f0000000580)="d916459323f5d5c49731e7d4c47ef804eddd5c7127333779ff93ff2f25f24cd38abece7651e5f7241e957482e2820eb10410906bcc6686423ee27ccfc1b42933bbd318ebb3a8f4a4244c255a81166e882487da7dffa630d306e480d1a3650f1d8b2685165e323deedfec26babbc6496b947a4175e2a4afa0fe32db561a9acc6d", 0x80, 0x8}], 0x1040080, &(0x7f0000000940)='\x00') ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) fcntl$dupfd(r1, 0x406, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) ioctl$TCSETA(r1, 0x5406, &(0x7f0000002bc0)={0xfffffffffffffff9, 0x9, 0x0, 0x2, 0x7fff, 0x18, 0x533, 0x400, 0x0, 0x80000001}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002c00)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000440)={0x3, 0xfffffffffffffc2f, 0xfa00, {{0xa, 0x0, 0x8, @loopback}, {0xa, 0x0, 0x1, @mcast1, 0x1}, r5}}, 0x7f) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r8}}, 0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a80)={0x0, 0x8}, &(0x7f0000000ac0)=0xff8a) 03:33:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) msgsnd(0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) accept$packet(r1, 0x0, &(0x7f0000000300)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) getdents(r1, &(0x7f0000000400)=""/135, 0x74) 03:33:24 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") 03:33:24 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) msgsnd(0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) accept$packet(r1, 0x0, &(0x7f0000000300)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) getdents(r1, &(0x7f0000000400)=""/135, 0x74) 03:33:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) msgsnd(0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) accept$packet(r1, 0x0, &(0x7f0000000300)) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) getdents(r1, &(0x7f0000000400)=""/135, 0x74) 03:33:24 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000280)=""/5) mlock2(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)="2d240006f6c9f619cb1e8fc84b3b39c4ab22820fdcebea53c9300dbe36061ce3f714911677f74386d433f3ddffff00000077ba9fd9d56b9671", r0}, 0xffffffffffffffb8) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14}, 0x14) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) sched_getscheduler(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+'}, 0x28, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000200)={0xe673}) 03:33:24 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) 03:33:25 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:25 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") 03:33:25 executing program 3: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockname$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004640)={'ipddp0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000046c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004700)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004740)={'syzkaller0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004780)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000004880)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000048c0)={@mcast1}, &(0x7f0000004900)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004940)={'bcsh0\x00'}) accept4$packet(0xffffffffffffff9c, &(0x7f0000004ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004b00)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004c40)={{{@in=@broadcast, @in6=@dev}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000004d40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004e40)={{{@in6=@remote, @in=@rand_addr}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000004f40)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000004f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004fc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005000)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000005100)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000005200)={@mcast2}, &(0x7f0000005240)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005300)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000005400)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000005b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005bc0)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006000)={{{@in6=@mcast2, @in6}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000006100)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000008780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000087c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000a7c0)={@dev, @loopback}, &(0x7f000000a800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000a840)={{{@in6=@remote, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f000000a940)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f000000aa40)={@local, @multicast1}, &(0x7f000000aa80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000ab80)={{{@in6=@dev, @in=@remote}}, {{}, 0x0, @in=@broadcast}}, &(0x7f000000ac80)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000acc0)={'bond_slave_0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000000ad00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000ad40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f000000ad80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000adc0)=0x14) accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000ae40)=0xffffffffffffff10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000ae80)={0x0, @rand_addr, @loopback}, &(0x7f000000aec0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000af00)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f000000b000)=0xe8) getsockname(0xffffffffffffff9c, &(0x7f000000b040)=@ll, &(0x7f000000b0c0)=0x80) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000bbc0)={&(0x7f0000000540), 0xc, &(0x7f000000bb80)={&(0x7f000000b100)=ANY=[]}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 03:33:25 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) 03:33:25 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:26 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:26 executing program 3: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x109a00, 0x0) write$P9_RAUTH(r1, &(0x7f0000000480)={0x14, 0x67, 0x2, {0x7, 0x2, 0x8}}, 0x14) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000002c0)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='!vboxnet1selinuxcpuset+\x00', 0xffffffffffffff9c}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") ioctl(r0, 0x100, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x3, 0x2, 0x8001, 0x1000, 0x1, 0x5, 0x6, 0x401, 0x4, 0x7fff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={r2, 0xff}, &(0x7f0000000400)=0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e280000001100ffffba16a0aa1c0009b3ebea8653b1f055d90f15a300000000000000000000000000", 0x4c}], 0x1}, 0x0) r3 = getpid() syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/ip_vs_stats\x00') 03:33:26 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:26 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:26 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:26 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:27 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:27 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:27 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:28 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:28 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) 03:33:28 executing program 1: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000cc0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000980)='/proc/self/net/pfkey\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) syslog(0x0, &(0x7f00000009c0)=""/147, 0x93) socket$unix(0x1, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040), &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000001680), &(0x7f0000000340)=""/214}, 0x18) timer_delete(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) accept4(0xffffffffffffff9c, &(0x7f0000000700)=@nfc_llcp, &(0x7f0000000780)=0x80, 0x0) accept(0xffffffffffffffff, &(0x7f0000000200)=@generic, &(0x7f00000000c0)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000440)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 03:33:28 executing program 2: pipe2(&(0x7f0000000040), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:28 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:28 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:28 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000680)=0xc) getpid() fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000002c0)) 03:33:29 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) 03:33:29 executing program 2: futex(&(0x7f0000000040), 0xc, 0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000840)=""/66, &(0x7f00000008c0)=0x42) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000440)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_getattr(0x0, &(0x7f0000000180), 0x30, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000a40)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$alg(0x26, 0x5, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000380)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000600)}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:29 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:29 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x2000000}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:29 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:29 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000680)=0xc) getpid() fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:29 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) 03:33:30 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x600, 0x0, "64680000f0ff7c97ac76b6eecbfa00"}, 0x2c) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e) 03:33:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 03:33:30 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:30 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000680)=0xc) getpid() fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:30 executing program 1: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x271e, &(0x7f0000ffc000/0x2000)=nil, 0x2) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d00)={{{@in6=@loopback, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000053c0)={{{@in=@local, @in=@rand_addr}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000054c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005500)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000005600)=0xe8) getpid() getresuid(&(0x7f0000005640), &(0x7f0000005680), &(0x7f00000056c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005a40)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000005b40)=0xe8) fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000061c0), &(0x7f0000006200)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006280), &(0x7f00000062c0)=0xc) stat(&(0x7f0000006300)='./file0\x00', &(0x7f0000006340)) getpgid(0xffffffffffffffff) lstat(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000380), 0xc, &(0x7f0000006140), 0x0, &(0x7f0000006480)}, 0x0) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 03:33:30 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:31 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:31 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:31 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:31 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:31 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:31 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x600, 0x0, "64680000f0ff7c97ac76b6eecbfa00"}, 0x2c) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e) 03:33:33 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:33 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:33 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:33 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:33 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:34 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:34 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 538.269672] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(57718987528032) <= P.seqno(0) <= S.SWH(57718987528106)) and (P.ackno exists or LAWL(160292550758524) <= P.ackno(160292550758525) <= S.AWH(160292550758525), sending SYNC... [ 538.485680] dccp_close: ABORT with 1061 bytes unread 03:33:34 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:34 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:34 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:34 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 539.158808] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(187347765243962) <= P.seqno(0) <= S.SWH(187347765244036)) and (P.ackno exists or LAWL(45461265248920) <= P.ackno(45461265248922) <= S.AWH(45461265248922), sending SYNC... [ 539.216639] dccp_close: ABORT with 1061 bytes unread 03:33:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x600, 0x0, "64680000f0ff7c97ac76b6eecbfa00"}, 0x2c) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e) 03:33:37 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:37 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:37 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:37 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:37 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) [ 541.951090] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(59310046786093) <= P.seqno(0) <= S.SWH(59310046786167)) and (P.ackno exists or LAWL(163263626688402) <= P.ackno(163263626688403) <= S.AWH(163263626688403), sending SYNC... 03:33:37 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 542.042466] dccp_close: ABORT with 1061 bytes unread 03:33:37 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:38 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 542.367998] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(124759095415649) <= P.seqno(0) <= S.SWH(124759095415723)) and (P.ackno exists or LAWL(171054345690133) <= P.ackno(171054345690134) <= S.AWH(171054345690134), sending SYNC... [ 542.517381] dccp_close: ABORT with 1061 bytes unread 03:33:38 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:38 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:38 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x600, 0x0, "64680000f0ff7c97ac76b6eecbfa00"}, 0x2c) accept$unix(r0, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e) 03:33:38 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:38 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, 0x0, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:38 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 542.955269] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(185860099274645) <= P.seqno(0) <= S.SWH(185860099274719)) and (P.ackno exists or LAWL(152764145672078) <= P.ackno(152764145672079) <= S.AWH(152764145672079), sending SYNC... [ 543.112313] dccp_close: ABORT with 1061 bytes unread 03:33:39 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:39 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:39 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 543.486889] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(160342337017366) <= P.seqno(0) <= S.SWH(160342337017440)) and (P.ackno exists or LAWL(224151437595009) <= P.ackno(224151437595010) <= S.AWH(224151437595010), sending SYNC... 03:33:39 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:39 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, 0x0, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:39 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) [ 543.680168] dccp_close: ABORT with 1061 bytes unread 03:33:39 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:39 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 544.009972] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(157011136885895) <= P.seqno(0) <= S.SWH(157011136885969)) and (P.ackno exists or LAWL(99906601439948) <= P.ackno(99906601439949) <= S.AWH(99906601439949), sending SYNC... [ 544.173121] dccp_close: ABORT with 1061 bytes unread 03:33:42 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:42 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:42 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, 0x0, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:42 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:42 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:42 executing program 2: time(&(0x7f0000000380)) seccomp(0x0, 0x0, &(0x7f00000003c0)={0x0, &(0x7f0000000140)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='*-\x00'}, 0x10) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000780)={0x18}, 0x18) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000240)="42805da0215151ef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefac403ad5c2e08660f3887302f2fe5e5e575455f0f2e1a1a010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") pipe2(&(0x7f0000000080), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:33:42 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:42 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:42 executing program 2: clock_getres(0x3, &(0x7f00000002c0)) pipe2(&(0x7f0000000440), 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000480)={{0x2, 0x0, @rand_addr}, {0x0, @link_local}, 0x0, {0x2, 0x0, @rand_addr}, 'bcsf0\x00'}) futex(&(0x7f0000000a00), 0x0, 0x2, &(0x7f0000000540)={0x77359400}, &(0x7f00000007c0), 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000500), 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000400)) syz_execute_func(&(0x7f0000000600)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@rand_addr}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000780)={0x0, @broadcast, @rand_addr}, &(0x7f00000008c0)=0xc) [ 546.675149] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(144635028144781) <= P.seqno(0) <= S.SWH(144635028144855)) and (P.ackno exists or LAWL(108318067330291) <= P.ackno(108318067330292) <= S.AWH(108318067330292), sending SYNC... 03:33:42 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 546.831910] dccp_close: ABORT with 1061 bytes unread 03:33:42 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:42 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:42 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:42 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 547.190247] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(220943746722723) <= P.seqno(0) <= S.SWH(220943746722797)) and (P.ackno exists or LAWL(192718719810485) <= P.ackno(192718719810486) <= S.AWH(192718719810486), sending SYNC... [ 547.316286] dccp_close: ABORT with 1061 bytes unread 03:33:43 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r3 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, 0x0, 0x0, r1, 0x0, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r2, r3}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:43 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:43 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:43 executing program 1: sched_setaffinity(0x0, 0xac05a2b3902e047b, &(0x7f00000000c0)=0x800000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x2d, &(0x7f0000000240)={@loopback, @loopback, @remote}, &(0x7f0000000280)=0xc) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xb}, 0x8000}, {0xa, 0x4e20, 0x3, @empty, 0x100}, 0x40, [0xff, 0xffffffff, 0x8, 0x7260, 0xfff, 0x10000, 0x7, 0x80000001]}, 0x5c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000a40)) getuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000f00)) getuid() getegid() sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000}, 0xc, &(0x7f0000000ec0)=[{&(0x7f00000003c0)={0x7c, 0x3b, 0xf39ea9335a1fdd47, 0x70bd28, 0x25dfdbfb, "", [@generic="ab811a3c8e5fcdb8e812828c42747d87742779d2c18dd37d6873345756410371cd0aaa6d6cbb7090c783b555c2cf7449f587273b9c7f09977c1ed472f0a15bcb954f8a6128633a4a67c64b2f81ab6f5f57ee020378e982ee97d63c842fa641581df45efaee4917f31b6082"]}, 0x7c}, {&(0x7f0000000e40)={0x10, 0x1d, 0x0, 0x8, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000000f40)}, 0x4) r4 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7fc5, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0xffff) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r2, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 03:33:43 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:43 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 547.658886] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(215651044940060) <= P.seqno(0) <= S.SWH(215651044940134)) and (P.ackno exists or LAWL(159835769832943) <= P.ackno(159835769832944) <= S.AWH(159835769832944), sending SYNC... 03:33:43 executing program 2: set_tid_address(&(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) socket$netlink(0x10, 0xffffffe0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) inotify_init1(0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000400)) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000900)=ANY=[]) prctl$getname(0x10, &(0x7f0000000200)=""/133) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:43 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 547.712703] dccp_close: ABORT with 1061 bytes unread 03:33:43 executing program 1: mount(&(0x7f0000001600)=ANY=[], &(0x7f0000001540)='./file1\x00', &(0x7f0000001580)='adfs\x00', 0x0, &(0x7f00000015c0)='veth1_to_team\x00') shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/11) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300), &(0x7f0000000340), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000001c0)) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x4000000000001ca, 0x0, &(0x7f0000000680)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") clock_gettime(0x0, &(0x7f0000000140)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x0, 0x0) 03:33:43 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:43 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:43 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:44 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r3 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, 0x0, 0x0, r1, 0x0, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r2, r3}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:44 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:44 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:44 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:44 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:44 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000082}]}) 03:33:44 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 03:33:44 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 548.823889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=16228 comm=syz-executor1 [ 548.911681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=16234 comm=syz-executor1 03:33:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 03:33:44 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:45 executing program 4: r0 = msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r3 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, 0x0, 0x0, r1, 0x0, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r2, r3}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:45 executing program 1: pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') pipe(&(0x7f0000000700)) sysfs$2(0x4, 0x0, &(0x7f0000000380)=""/163) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000340), &(0x7f0000000580)=0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000002200)={0x13, 0x4, 0xfa00, {&(0x7f0000004800)}}, 0x159) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000005c0), &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000640), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@remote, @in6=@dev}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000b00)=0xe8) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) gettid() getuid() getgroups(0x0, &(0x7f0000002300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002340)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002380)={{{@in6, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000002480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000024c0), &(0x7f0000002500)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002540), &(0x7f0000002580)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000025c0)={{{@in6, @in=@multicast1}}}, &(0x7f00000026c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002700), &(0x7f0000002740)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002a00)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a40)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000002b40)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002b80)) syz_execute_func(&(0x7f0000000500)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe03e404001efe5e57d0fecec1a1a0946b10f0fee45dfde9f") 03:33:45 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:45 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 03:33:45 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 03:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 03:33:45 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:45 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:45 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) futex(&(0x7f00000000c0)=0x1, 0x400000085, 0xfffffffffffffffe, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0xffffffffffff7ffe) 03:33:45 executing program 2: setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001bc0)) getpgrp(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01ee0dce41ff0fc4a33d062900370f38211ac4410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b770989f7f") [ 549.662526] futex_wake_op: syz-executor2 tries to shift op by -9; fix this program [ 549.681634] futex_wake_op: syz-executor2 tries to shift op by -9; fix this program 03:33:45 executing program 4: r0 = msgget(0x3, 0x0) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r4 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r1, r2, 0x0, r2, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r3, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:45 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000001c0)) timerfd_gettime(r1, &(0x7f0000000000)) 03:33:45 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:45 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:45 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:46 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00', &(0x7f0000000240)='/dev/zero\x00', 0xa, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=""/51, 0x33}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000400)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f00000005c0)={0x2, 0x0, @local}, &(0x7f0000000640)=0x10, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, &(0x7f0000000580)={0x0, 0x1c9c380}) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() syz_open_pts(0xffffffffffffffff, 0x0) inotify_init() seccomp(0x0, 0x0, &(0x7f0000000540)={0x0, &(0x7f0000000680)}) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:46 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000500)=""/186, 0x51a) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f00000001c0)=""/57, 0x39) 03:33:46 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 4: r0 = msgget(0x3, 0x0) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r4 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r1, r2, 0x0, r2, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r3, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:46 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000500)=""/186, 0x51a) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f00000001c0)=""/57, 0x39) 03:33:46 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:46 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000500)=""/186, 0x51a) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f00000001c0)=""/57, 0x39) 03:33:47 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x800448d3) 03:33:47 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000500)=""/186, 0x51a) getdents(r1, &(0x7f0000000100)=""/2, 0x368) getdents64(r1, &(0x7f00000001c0)=""/57, 0x39) 03:33:47 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:47 executing program 1: socket$key(0xf, 0x3, 0x2) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) getpid() recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/6, 0x6, 0x0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") accept4(0xffffffffffffff9c, &(0x7f0000000040)=@ethernet={0x0, @random}, &(0x7f00000000c0)=0x80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000640)={'veth1_to_bond\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000140), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[]}}, 0x0) 03:33:47 executing program 4: r0 = msgget(0x3, 0x0) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r4 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r1, r2, 0x0, r2, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r3, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r1, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) 03:33:47 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:47 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:47 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:48 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:48 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:48 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:48 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/56, &(0x7f0000000000)=0x38) 03:33:48 executing program 1: unshare(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000540)="42805da0cb0fef69dc0f01eef20f5ea10008804173fe19fa380f38211af7f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000cac4827d0f0364410f57dec4817a11910000010075450f2e1ac4010d64ac1e5d31a3b744dbe271fbc4c1d9fb61e9") 03:33:48 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:48 executing program 4: r0 = msgget(0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:48 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/56, &(0x7f0000000000)=0x38) 03:33:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:33:48 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/56, &(0x7f0000000000)=0x38) 03:33:49 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:49 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/56, &(0x7f0000000000)=0x38) 03:33:49 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:33:49 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:49 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:49 executing program 4: r0 = msgget(0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:33:49 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 03:33:49 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:49 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in=@rand_addr, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:33:49 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:50 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:50 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:50 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:50 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:50 executing program 4: r0 = msgget(0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r5 = getpid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000000740)={{0x9, r2, r3, r1, r3, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r4, r5}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:50 executing program 1: clock_gettime(0x9, &(0x7f00000001c0)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f00000028c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004180)) fstat(0xffffffffffffffff, &(0x7f0000004240)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00'}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='system!\x00system\x00'}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000180), 0x10) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000940)=""/17) accept4$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x0) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001a80)) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:50 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 03:33:50 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:50 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:51 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:51 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 03:33:51 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:51 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 03:33:51 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r4 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x9, r1, r2, r0, r2, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r3, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 03:33:51 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:51 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:51 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401ed0bb1c00735000003000007fe2cd0b0fa5100000000000020002000000000382776b000"], 0x38}, 0x8000) sendmsg(r1, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001580)="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", 0xfed}], 0x1, &(0x7f00000025c0)}, 0x0) 03:33:51 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:52 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:52 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:52 executing program 2: syslog(0x0, &(0x7f0000000780)=""/177, 0xb1) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 03:33:52 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:52 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:52 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r4 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, r1, r2, r0, r2, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r3, r4}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r2 = dup2(r1, r0) pselect6(0x40, &(0x7f0000000300)={0x7, 0x7, 0x5, 0x0, 0x4, 0x8, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x81, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="706167656d6170009ccdbf3aa4e1992bfaba6d9f2b8806b90303ff6615635a9a6b066001187ba946714b0d6fd092d7e8bf0d99945a373f3f01a5c94a90a7a704e9deb9b4289e818102bbf232c3d3fedf8a1ea267c5225ad60bd08e6615c189e53672ecf39e25f58db3e79761b6556ba597f306019742fefe8173bd59") r4 = creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, &(0x7f0000000500)=0x0) io_submit(r6, 0x1, &(0x7f0000001780)=[&(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000001680)="9718009541a74e43b7170a809f7fb68588cd07288ace64cba7d7cb58ada8e85bbe00339a8a211659f1b049a72376805f8cf4e97407fa515bdb34e6341ee181f477e25a4beeedbe4d5dba5529b2c82b6075121b0f4abe7e755e018ed67c85dc5a93a765bf253b1dc0684ead8cfc50a39ff86947b4e0363265aedce0c40d9cad64019918b75f15", 0x86, 0x80000000, 0x0, 0x0, r4}]) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000017c0)={r5, 0x5}, &(0x7f0000001800)=0x8) 03:33:52 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:52 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:52 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:52 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:52 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x0, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0x50, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc"}, &(0x7f0000000200)=0x58) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:33:53 executing program 2: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) seccomp(0x0, 0x0, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={"00009bb900e0ffffffffa96d357a00", {0x2, 0x0, @multicast2}}) prctl$setmm(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000240), 0x4) rt_sigreturn() bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) socket$nl_route(0x10, 0x3, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000380), &(0x7f0000000200)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d80), &(0x7f0000003dc0)=0xc) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000380), 0x0, &(0x7f0000003ec0)}, 0x0) geteuid() ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000004640)) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 03:33:53 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:53 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:53 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:53 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r3 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, r1, r0, r1, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r2, r3}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x0, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0x50, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc"}, &(0x7f0000000200)=0x58) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:33:53 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:53 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:53 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:53 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:53 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) shutdown(r0, 0x0) 03:33:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x0, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0x50, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc"}, &(0x7f0000000200)=0x58) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:33:54 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:54 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:54 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:54 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r3 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, 0x0, r0, r1, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r2, r3}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:54 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) shutdown(r0, 0x0) 03:33:54 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000001080)=ANY=[]) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x24000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8, 0x0, 0x7, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000540)={r3, 0x50, "739efce0b1a4e34c2de0798ee06a246ebe28a399b038122585a607b27a7d63de4df3420bf2f3a3280662969cd63959ea197c48bcd6f75e10542b2bac1b91c760cb73c6f0193d50254aca775069ba42bc"}, &(0x7f0000000200)=0x58) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x0, 0x0, 0xc92, 0x0, &(0x7f00000006c0)}) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)={0xffffffffffffffff}) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x10001) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r5) 03:33:54 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:54 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:54 executing program 1: pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') pipe(&(0x7f0000000700)) sysfs$2(0x4, 0x0, &(0x7f0000000380)=""/163) seccomp(0x0, 0x0, &(0x7f0000000100)) syz_emit_ethernet(0x11, &(0x7f00000005c0)={@dev, @empty, [], {@llc={0x4, {@llc={0x0, 0x0, 'd'}}}}}, &(0x7f0000000040)) chroot(&(0x7f00000000c0)='./file0\x00') openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000200)) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000380)=0x1c, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300), 0xc) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) clock_gettime(0x0, &(0x7f0000000200)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)) 03:33:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) shutdown(r0, 0x0) 03:33:54 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r2 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x0, r0, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r1, r2}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:55 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) shutdown(r0, 0x0) 03:33:55 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r1, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f0579", 0x72, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 03:33:55 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:55 executing program 2: prctl$setname(0x23, &(0x7f00000000c0)='/dev/full\x00') socket$kcm(0x29, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x80, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480), &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300), &(0x7f00000003c0)=0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002c40), &(0x7f0000002c80)=0xc) stat(&(0x7f0000002cc0)='./file0\x00', &(0x7f0000002d00)) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002d80), &(0x7f0000002dc0)=0x2b) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002e00)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000002f00)=0xe8) stat(&(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)) gettid() geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003000), &(0x7f0000003040)=0xc) getpid() fstat(0xffffffffffffffff, &(0x7f0000003080)) lstat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000031c0)={{{@in=@loopback, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000032c0)=0xe8) getresgid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) getpgrp(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f00000033c0)) getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000900)=@abs, 0x6e, &(0x7f0000002b80), 0x0, &(0x7f00000035c0)=ANY=[]}, 0x0) syz_open_dev$dspn(&(0x7f0000000600)='/dev/dsp#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "8388df", "caf1ca771eb2338542d1b4ecab33792ef16836de41cb79e8ee4b0b69afc7d80c8fcd117857f167218d07dc3b116cb8acbc6dd935a8008444c0ca775a20291a4a73dc7f22965eeb56e760929c5bbbcf1601627e2d0b82926a7da37508f3008f07a737bf06ef704c85407e8bde35072cf3d767a37d06ad2a1dee3537f6aac716ec74d073245b4b47cdeb72a478c69337826a6b6f51f1eb15111f3ef32ca68b5cef63568db9d187a08f5b2923f30b78088414512c48f6c656482849958a7379cdf6d5c0b43d4bcf7d5c052ad02f0683ccd3bcaa27a1e318255700ec1c77824585db57491c1f678796d5b58ff7a91293e438e311ee1e73f329841211a03c16c7f01e"}}, 0x110) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400), &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800), &(0x7f0000000840)=0x14) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0690fef69dc0f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b2179a6e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="42805da0c60fef69dc0f01eecec4813dd83019fac441a77c7077640f1a111af3c40223f7670000000081b5e5bc2b0000002167f00fbab204000000cac48205003bdae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:33:55 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:56 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:56 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r0, r1}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r1, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f0579", 0x72, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 03:33:56 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:56 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:56 executing program 2: pipe(&(0x7f00000000c0)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:56 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:56 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r1, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f0579", 0x72, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 03:33:56 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:56 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r1, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f0579", 0x72, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) 03:33:56 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:57 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r0, r1}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:57 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:57 executing program 1: clock_gettime(0x6, &(0x7f00000003c0)) socket$packet(0x11, 0x0, 0x300) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) getpid() geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) getresuid(&(0x7f00000001c0), &(0x7f00000005c0), &(0x7f0000000600)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000800)=0xc) getresuid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ec0), &(0x7f0000000f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000f40)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001040)=0xe8) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) geteuid() getgroups(0x0, &(0x7f0000000400)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001280)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001740)={{{@in=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001840)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000018c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001900)={{{@in=@broadcast, @in6}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000001a00)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) lstat(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@dev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000001f80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x18b) getgroups(0x0, &(0x7f00000023c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000034c0)={{{@in6, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000002400)=0x3e4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003f00), &(0x7f0000003f40), &(0x7f0000003f80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getgid() stat(&(0x7f0000004180)='./file0\x00', &(0x7f00000041c0)) lstat(&(0x7f00000042c0)='./file0\x00', &(0x7f0000004300)) getgroups(0x0, &(0x7f0000004380)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:57 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:57 executing program 2: epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000001740)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000c85000)) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/5, 0x5) getrlimit(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) futex(&(0x7f00000000c0), 0x9, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000004c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)) geteuid() dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:33:57 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:57 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:57 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 561.639537] audit: type=1326 audit(2000000037.470:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16874 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 03:33:57 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:57 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 561.869857] audit: type=1326 audit(2000000037.700:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16884 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 03:33:57 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 562.091128] audit: type=1326 audit(2000000037.920:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=16891 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 03:33:58 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:58 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{}, 0x8001, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r0, r1}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:58 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:58 executing program 1: clock_gettime(0x7fffffffffffffa, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000380)={0x0, 0x1, 0x6, @local}, 0x10) syz_execute_func(&(0x7f0000000500)="428055a0876969effb69dcfdd9d94e8f044ab9003c80203c80207fb432322333331837370f38211ac4c19086d9f28fc965670f19c54e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706f07b80802403cec4c229f7014b") getegid() 03:33:58 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 03:33:58 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:58 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) sysfs$1(0x1, &(0x7f0000000300)="747275737465642e6f7642c7e1e0bbb8f39b4eb4fdeec7d31065726c61792e757070657200") syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:58 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100), 0x4) close(r1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41031, 0xffffffffffffffff, 0x0) 03:33:58 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x2) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 562.914330] syz-executor2 (16922) used greatest stack depth: 11912 bytes left 03:33:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 03:33:59 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:59 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{}, 0x0, 0x3e44, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r0, r1}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:59 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0x40000071, 0xffffffffffffffff]}) 03:33:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 03:33:59 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:59 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)=0xffffffffffffffff, 0xfffffffffffffe22) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000700)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x84) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000600), 0x12) creat(&(0x7f0000000500)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540), 0x40001ce, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000140), 0x8) inotify_init() seccomp(0x0, 0x0, &(0x7f0000000340)={0x0, &(0x7f0000000740)}) seccomp(0x0, 0x0, &(0x7f00000000c0)) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) close(0xffffffffffffffff) tgkill(0x0, 0x0, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) getuid() eventfd2(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xffffffffffffffaa) gettid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0x40000071, 0xffffffffffffffff]}) 03:33:59 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0x40000071, 0xffffffffffffffff]}) 03:33:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 03:33:59 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7f, 0x0, [0x40000071, 0xffffffffffffffff]}) 03:34:00 executing program 4: msgget(0x3, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) fstat(0xffffffffffffff9c, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000680)=0xc) r1 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000740)={{}, 0x0, 0x0, 0x8, 0x784, 0x3, 0xffffffffffffffe1, r0, r1}) fstat(0xffffffffffffffff, &(0x7f0000000240)) getresgid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000440)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000006c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880), &(0x7f0000000840)=0xffffff98) getpgid(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000300)) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000004c0)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@dev, @in6}}, {{}, 0x0, @in6=@local}}, 0xe8) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[], 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00'}, 0x10) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), 0xc) getpid() syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:34:00 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe0}]}) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:34:00 executing program 5: memfd_create(&(0x7f0000000080)='systemem0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x1db, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000000540)=0xa) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000032c0)) getresuid(&(0x7f0000003300), &(0x7f0000003340), &(0x7f0000003380)) fstat(0xffffffffffffffff, &(0x7f00000033c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000900)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000000ac0)=0xae36c5fcdbe860e2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@dev, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000035c0)=0xe8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003640)={{{@in=@multicast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003740)=0xe8) getgroups(0x0, &(0x7f0000003780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003a00)) 03:34:00 executing program 1: clock_gettime(0x1, &(0x7f0000000600)) socket$packet(0x11, 0x0, 0x300) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x4000000000001ca, 0x0, &(0x7f0000000680)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x1ed, &(0x7f0000000300)}, &(0x7f0000000500)=0x10) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000540), 0x8) signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) inotify_init() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") clock_gettime(0x0, &(0x7f0000000140)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000400)=""/132, 0xffffffffffffffd3, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000200)=0x1c, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000240), 0x4) 03:34:00 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") 03:34:00 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0xfffffffffffffffd, 0x0, 0x2}, 0x10e) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 03:34:00 executing program 2: fanotify_init(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) inotify_init() syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='nodev\x00'}, 0x10) dup(0xffffffffffffffff) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) keyctl$set_reqkey_keyring(0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:34:00 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000140), 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x80) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='ifb0\x00', 0xfffffffffffffddf) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000380), 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)}) eventfd(0x0) fchdir(0xffffffffffffffff) dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000b80)={@loopback}, &(0x7f0000000bc0)=0x14) fstat(0xffffffffffffffff, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="42805da0120fef69dc0f01eece73fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000480)="68acdceaeb04fc9ec5f11fe86f6eaf12112b9a199ee55300385988a36c56d6621bb959f54ed6611e30cf66b9b733bb199a2635ec8ab300eb7734138bc42ae62817a80a40f99e84f0d01aadb18ab227a6304fd4999732a4b803f6274bd086747956c3f4beb3d5fe57998548d38425bf9e9aee50c7bfcd0bebe2967697823a07ef0f963031c1155922dd580f2a") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x20) syz_execute_func(&(0x7f0000000080)="428055a0610fef69dce9d92a5c41ff0f1837370f08211ac4c482fd2520410feefa4e2179fbe5f5450f38c9365de0932ebc2ebc0d64ac1e5d9f7f") [ 564.656185] ================================================================== [ 564.664054] BUG: KASAN: use-after-free in sock_i_ino+0x94/0xa0 [ 564.670100] Read of size 8 at addr ffff8801c3f37570 by task syz-executor0/17036 [ 564.677610] [ 564.679262] CPU: 1 PID: 17036 Comm: syz-executor0 Not tainted 4.19.0-rc3+ #11 [ 564.686549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.696012] Call Trace: [ 564.698681] dump_stack+0x1c4/0x2b4 [ 564.702340] ? dump_stack_print_info.cold.2+0x52/0x52 [ 564.707550] ? printk+0xa7/0xcf [ 564.710865] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 564.715647] print_address_description.cold.8+0x9/0x1ff [ 564.721026] kasan_report.cold.9+0x242/0x309 [ 564.725442] ? sock_i_ino+0x94/0xa0 [ 564.729122] __asan_report_load8_noabort+0x14/0x20 [ 564.734057] sock_i_ino+0x94/0xa0 [ 564.737598] tipc_sk_fill_sock_diag+0x39c/0xd90 [ 564.742362] ? tipc_diag_dump+0x30/0x30 [ 564.746389] ? tipc_getname+0x7f0/0x7f0 [ 564.750392] ? graph_lock+0x170/0x170 [ 564.754240] ? __lock_sock+0x203/0x350 [ 564.758187] ? find_held_lock+0x36/0x1c0 [ 564.762359] ? mark_held_locks+0xc7/0x130 [ 564.766556] ? __local_bh_enable_ip+0x160/0x260 [ 564.771230] ? __local_bh_enable_ip+0x160/0x260 [ 564.775911] ? lockdep_hardirqs_on+0x421/0x5c0 [ 564.780540] ? trace_hardirqs_on+0xbd/0x310 [ 564.784876] ? lock_release+0x970/0x970 [ 564.788860] ? lock_sock_nested+0xe2/0x120 [ 564.793103] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 564.798194] ? skb_put+0x17b/0x1e0 [ 564.801800] ? memset+0x31/0x40 [ 564.805242] ? __nlmsg_put+0x14c/0x1b0 [ 564.809198] __tipc_add_sock_diag+0x233/0x360 [ 564.813716] tipc_nl_sk_walk+0x122/0x1d0 [ 564.817787] ? tipc_sock_diag_handler_dump+0x3d0/0x3d0 [ 564.823111] tipc_diag_dump+0x24/0x30 [ 564.826926] netlink_dump+0x519/0xd50 [ 564.830740] ? netlink_broadcast+0x50/0x50 [ 564.834999] __netlink_dump_start+0x4f1/0x6f0 [ 564.839515] ? tipc_data_ready+0x3e0/0x3e0 [ 564.843796] tipc_sock_diag_handler_dump+0x28e/0x3d0 [ 564.848969] ? __tipc_diag_gen_cookie+0xc0/0xc0 [ 564.853651] ? tipc_data_ready+0x3e0/0x3e0 [ 564.857915] ? tipc_unregister_sysctl+0x20/0x20 [ 564.862633] ? tipc_ioctl+0x3a0/0x3a0 [ 564.866448] ? netlink_deliver_tap+0x355/0xf80 [ 564.871112] sock_diag_rcv_msg+0x31d/0x410 [ 564.875398] netlink_rcv_skb+0x172/0x440 [ 564.879542] ? sock_diag_bind+0x80/0x80 [ 564.883535] ? netlink_ack+0xb80/0xb80 [ 564.887441] sock_diag_rcv+0x2a/0x40 [ 564.891188] netlink_unicast+0x5a5/0x760 [ 564.895264] ? netlink_attachskb+0x9a0/0x9a0 [ 564.899688] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 564.905279] netlink_sendmsg+0xa18/0xfc0 [ 564.909476] ? netlink_unicast+0x760/0x760 [ 564.913767] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 564.919321] ? security_socket_sendmsg+0x94/0xc0 [ 564.924110] ? netlink_unicast+0x760/0x760 [ 564.928442] sock_sendmsg+0xd5/0x120 [ 564.932185] ___sys_sendmsg+0x7fd/0x930 [ 564.936200] ? __local_bh_enable_ip+0x160/0x260 [ 564.940920] ? copy_msghdr_from_user+0x580/0x580 [ 564.945681] ? kasan_check_write+0x14/0x20 [ 564.950022] ? _raw_spin_unlock_bh+0x30/0x40 [ 564.954450] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 564.959926] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 564.965516] ? release_sock+0x1ec/0x2c0 [ 564.969503] ? __fget_light+0x2e9/0x430 [ 564.973485] ? fget_raw+0x20/0x20 [ 564.976958] ? __release_sock+0x3a0/0x3a0 [ 564.981166] ? tipc_nametbl_build_group+0x273/0x360 [ 564.986196] ? tipc_setsockopt+0x726/0xd70 [ 564.990472] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 564.996053] ? sockfd_lookup_light+0xc5/0x160 [ 565.000600] __sys_sendmsg+0x11d/0x280 [ 565.004499] ? __ia32_sys_shutdown+0x80/0x80 [ 565.008920] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 565.014470] ? fput+0x130/0x1a0 [ 565.017768] ? __x64_sys_futex+0x47f/0x6a0 [ 565.022012] ? do_syscall_64+0x9a/0x820 [ 565.025997] ? do_syscall_64+0x9a/0x820 [ 565.029987] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 565.035451] __x64_sys_sendmsg+0x78/0xb0 [ 565.039546] do_syscall_64+0x1b9/0x820 [ 565.043451] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 565.048835] ? syscall_return_slowpath+0x5e0/0x5e0 [ 565.053833] ? trace_hardirqs_on_caller+0x310/0x310 [ 565.058874] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 565.063916] ? recalc_sigpending_tsk+0x180/0x180 [ 565.068727] ? kasan_check_write+0x14/0x20 [ 565.073001] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.077912] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 565.083140] RIP: 0033:0x4572d9 [ 565.086356] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 565.105262] RSP: 002b:00007f3334ac6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 565.112996] RAX: ffffffffffffffda RBX: 00007f3334ac76d4 RCX: 00000000004572d9 [ 565.120342] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 565.127682] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 565.134992] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 565.142273] R13: 00000000004d4f40 R14: 00000000004c941e R15: 0000000000000000 [ 565.149584] [ 565.151222] Allocated by task 17036: [ 565.154985] save_stack+0x43/0xd0 [ 565.158459] kasan_kmalloc+0xc7/0xe0 [ 565.162183] kasan_slab_alloc+0x12/0x20 [ 565.166166] kmem_cache_alloc+0x12e/0x730 [ 565.170324] sock_alloc_inode+0x1d/0x260 [ 565.174396] alloc_inode+0x63/0x190 [ 565.178073] new_inode_pseudo+0x71/0x1a0 [ 565.182207] sock_alloc+0x41/0x270 [ 565.186327] __sock_create+0x175/0x930 [ 565.190286] __sys_socket+0x106/0x260 [ 565.194100] __x64_sys_socket+0x73/0xb0 [ 565.198131] do_syscall_64+0x1b9/0x820 [ 565.202068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 565.207304] [ 565.208973] Freed by task 17034: [ 565.212349] save_stack+0x43/0xd0 [ 565.215869] __kasan_slab_free+0x102/0x150 [ 565.220106] kasan_slab_free+0xe/0x10 [ 565.223937] kmem_cache_free+0x83/0x290 [ 565.227986] sock_destroy_inode+0x51/0x60 [ 565.232179] destroy_inode+0x159/0x200 [ 565.236073] evict+0x5e0/0x980 [ 565.239271] iput+0x679/0xa90 [ 565.242407] dentry_unlink_inode+0x461/0x5e0 [ 565.246870] __dentry_kill+0x44c/0x7a0 [ 565.250819] dentry_kill+0xc9/0x5a0 [ 565.254516] dput.part.26+0x660/0x790 [ 565.258341] dput+0x15/0x20 [ 565.261314] __fput+0x4cf/0xa30 [ 565.264605] ____fput+0x15/0x20 [ 565.267932] task_work_run+0x1e8/0x2a0 [ 565.271869] exit_to_usermode_loop+0x318/0x380 [ 565.276492] do_syscall_64+0x6be/0x820 [ 565.280396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 565.285615] [ 565.287282] The buggy address belongs to the object at ffff8801c3f37500 [ 565.287282] which belongs to the cache sock_inode_cache of size 984 [ 565.300926] The buggy address is located 112 bytes inside of [ 565.300926] 984-byte region [ffff8801c3f37500, ffff8801c3f378d8) [ 565.312876] The buggy address belongs to the page: [ 565.317918] page:ffffea00070fcdc0 count:1 mapcount:0 mapping:ffff8801d9bfe3c0 index:0xffff8801c3f37ffd [ 565.327443] flags: 0x2fffc0000000100(slab) [ 565.331688] raw: 02fffc0000000100 ffffea00070f6948 ffffea0006eba008 ffff8801d9bfe3c0 [ 565.339583] raw: ffff8801c3f37ffd ffff8801c3f37080 0000000100000003 0000000000000000 [ 565.347470] page dumped because: kasan: bad access detected [ 565.353181] [ 565.354847] Memory state around the buggy address: [ 565.359785] ffff8801c3f37400: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 565.367175] ffff8801c3f37480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 565.374540] >ffff8801c3f37500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 565.381933] ^ [ 565.388993] ffff8801c3f37580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 565.396357] ffff8801c3f37600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 565.403714] ================================================================== [ 565.411155] Disabling lock debugging due to kernel taint [ 565.416722] Kernel panic - not syncing: panic_on_warn set ... [ 565.416722] [ 565.424097] CPU: 1 PID: 17036 Comm: syz-executor0 Tainted: G B 4.19.0-rc3+ #11 [ 565.432779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 565.442217] Call Trace: [ 565.444848] dump_stack+0x1c4/0x2b4 [ 565.448526] ? dump_stack_print_info.cold.2+0x52/0x52 [ 565.453767] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 565.458676] panic+0x238/0x4e7 [ 565.461927] ? add_taint.cold.5+0x16/0x16 [ 565.466154] ? trace_hardirqs_on+0xb4/0x310 [ 565.470483] ? trace_hardirqs_on+0xb4/0x310 [ 565.474866] kasan_end_report+0x47/0x4f [ 565.478852] kasan_report.cold.9+0x76/0x309 [ 565.483187] ? sock_i_ino+0x94/0xa0 [ 565.486821] __asan_report_load8_noabort+0x14/0x20 [ 565.491755] sock_i_ino+0x94/0xa0 [ 565.495211] tipc_sk_fill_sock_diag+0x39c/0xd90 [ 565.499899] ? tipc_diag_dump+0x30/0x30 [ 565.503891] ? tipc_getname+0x7f0/0x7f0 [ 565.507912] ? graph_lock+0x170/0x170 [ 565.511728] ? __lock_sock+0x203/0x350 [ 565.515625] ? find_held_lock+0x36/0x1c0 [ 565.519691] ? mark_held_locks+0xc7/0x130 [ 565.523848] ? __local_bh_enable_ip+0x160/0x260 [ 565.528540] ? __local_bh_enable_ip+0x160/0x260 [ 565.533231] ? lockdep_hardirqs_on+0x421/0x5c0 [ 565.537844] ? trace_hardirqs_on+0xbd/0x310 [ 565.542164] ? lock_release+0x970/0x970 [ 565.546177] ? lock_sock_nested+0xe2/0x120 [ 565.550413] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 565.555464] ? skb_put+0x17b/0x1e0 [ 565.559002] ? memset+0x31/0x40 [ 565.562303] ? __nlmsg_put+0x14c/0x1b0 [ 565.566225] __tipc_add_sock_diag+0x233/0x360 [ 565.570730] tipc_nl_sk_walk+0x122/0x1d0 [ 565.574815] ? tipc_sock_diag_handler_dump+0x3d0/0x3d0 [ 565.580101] tipc_diag_dump+0x24/0x30 [ 565.584003] netlink_dump+0x519/0xd50 [ 565.587810] ? netlink_broadcast+0x50/0x50 [ 565.592095] __netlink_dump_start+0x4f1/0x6f0 [ 565.596590] ? tipc_data_ready+0x3e0/0x3e0 [ 565.600832] tipc_sock_diag_handler_dump+0x28e/0x3d0 [ 565.605971] ? __tipc_diag_gen_cookie+0xc0/0xc0 [ 565.610644] ? tipc_data_ready+0x3e0/0x3e0 [ 565.614906] ? tipc_unregister_sysctl+0x20/0x20 [ 565.619576] ? tipc_ioctl+0x3a0/0x3a0 [ 565.623381] ? netlink_deliver_tap+0x355/0xf80 [ 565.627988] sock_diag_rcv_msg+0x31d/0x410 [ 565.632230] netlink_rcv_skb+0x172/0x440 [ 565.636321] ? sock_diag_bind+0x80/0x80 [ 565.641351] ? netlink_ack+0xb80/0xb80 [ 565.645247] sock_diag_rcv+0x2a/0x40 [ 565.648964] netlink_unicast+0x5a5/0x760 [ 565.653031] ? netlink_attachskb+0x9a0/0x9a0 [ 565.657466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.663048] netlink_sendmsg+0xa18/0xfc0 [ 565.667133] ? netlink_unicast+0x760/0x760 [ 565.671396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.676934] ? security_socket_sendmsg+0x94/0xc0 [ 565.681690] ? netlink_unicast+0x760/0x760 [ 565.685947] sock_sendmsg+0xd5/0x120 [ 565.689662] ___sys_sendmsg+0x7fd/0x930 [ 565.693657] ? __local_bh_enable_ip+0x160/0x260 [ 565.698337] ? copy_msghdr_from_user+0x580/0x580 [ 565.703139] ? kasan_check_write+0x14/0x20 [ 565.707378] ? _raw_spin_unlock_bh+0x30/0x40 [ 565.711787] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 565.717270] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 565.722859] ? release_sock+0x1ec/0x2c0 [ 565.726847] ? __fget_light+0x2e9/0x430 [ 565.730829] ? fget_raw+0x20/0x20 [ 565.734286] ? __release_sock+0x3a0/0x3a0 [ 565.738459] ? tipc_nametbl_build_group+0x273/0x360 [ 565.743480] ? tipc_setsockopt+0x726/0xd70 [ 565.747734] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 565.753269] ? sockfd_lookup_light+0xc5/0x160 [ 565.757767] __sys_sendmsg+0x11d/0x280 [ 565.761657] ? __ia32_sys_shutdown+0x80/0x80 [ 565.766085] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 565.771623] ? fput+0x130/0x1a0 [ 565.774907] ? __x64_sys_futex+0x47f/0x6a0 [ 565.779165] ? do_syscall_64+0x9a/0x820 [ 565.783144] ? do_syscall_64+0x9a/0x820 [ 565.787125] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 565.792595] __x64_sys_sendmsg+0x78/0xb0 [ 565.796663] do_syscall_64+0x1b9/0x820 [ 565.800592] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 565.805958] ? syscall_return_slowpath+0x5e0/0x5e0 [ 565.810929] ? trace_hardirqs_on_caller+0x310/0x310 [ 565.815994] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 565.821011] ? recalc_sigpending_tsk+0x180/0x180 [ 565.825771] ? kasan_check_write+0x14/0x20 [ 565.830025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 565.834891] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 565.840099] RIP: 0033:0x4572d9 [ 565.843320] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 565.862243] RSP: 002b:00007f3334ac6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 565.869967] RAX: ffffffffffffffda RBX: 00007f3334ac76d4 RCX: 00000000004572d9 [ 565.877255] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 565.884520] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 565.891806] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 565.899078] R13: 00000000004d4f40 R14: 00000000004c941e R15: 0000000000000000 [ 565.907249] Kernel Offset: disabled [ 565.910876] Rebooting in 86400 seconds..