xe00]}}, 0x1c) 18:22:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x700000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:22:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x18, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:22:59 executing program 1: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) write$binfmt_aout(r0, &(0x7f0000000100)={{0x10b, 0x8, 0x9b9, 0x3aa, 0x179, 0x7, 0x21, 0x800}, "9b55648ff55375f7495d800ef828a5c226598c87c60b4389c8fd7692169d188cd7387aa8f6cf"}, 0x46) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, &(0x7f0000000000)) 18:22:59 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000200)=""/252, 0xfc, 0x140, &(0x7f0000000140)={0x2, 0x4e22, @rand_addr=0x70}, 0x10) r1 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:22:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x71000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:22:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xa]}}, 0x1c) 18:22:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0xec03000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:22:59 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaac, 0x0, 0x5, 0x0, 0x1f, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x3fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000100)) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000001340)='./file0\x00', 0x0) 18:22:59 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @remote}, &(0x7f0000000240)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002d40)={0x0, 0x0, 0x0}, &(0x7f0000002d80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000002ec0)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000002f00)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f80)=""/136, 0x88}], 0x1, &(0x7f0000003080), 0x0, 0x1ff}, 0x8000}], 0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003100)={'team_slave_0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000003140)={@rand_addr, @remote, 0x0}, &(0x7f0000003180)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000031c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000032c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x60002000}, 0xc, &(0x7f00000036c0)={&(0x7f0000003300)={0x398, r1, 0x220, 0x70bd26, 0x25dfdbfb, {0x3}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x3}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r3}, {0x88, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r4}, {0x2a0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7fff}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r5}}, {0x8, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8, 0x3, 0x5}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8ee}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x80000001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x4c, 0x4, [{0x8001, 0x3f, 0x101}, {0x1ff, 0x2, 0x80, 0x2}, {0x1, 0x9, 0x4, 0x1}, {0xffffffff, 0x1, 0x80000000, 0x10001}, {0x0, 0xfffffffffffffbff, 0x5d, 0x1}, {0x8, 0xfffffffffffffffd, 0x617, 0x3}, {0x800, 0x1, 0x0, 0x4}, {0x8, 0x8, 0x8, 0xffffffff7fffffff}, {0x9, 0x3f, 0x10000, 0x1}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r9}}}]}}]}, 0x398}, 0x1}, 0x80) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-serpent-avx,tgr128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x5, &(0x7f0000000000), 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x200) 18:22:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x60000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:22:59 executing program 7: r0 = memfd_create(&(0x7f0000000140)='mime_type+(\x00', 0x1) r1 = socket$inet(0x2, 0xa, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000280)=0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x80000001, 0x4000) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000380)=@pic={0x8, 0x2, 0x3, 0xff, 0x7d2, 0x6, 0x7fffffff, 0x1, 0x4, 0x4, 0x8e9, 0x7, 0xfc13, 0xc54, 0x3, 0x8e7}) getsockname(r1, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000300)=0x8) 18:22:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x85ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:22:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0xfa03000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:22:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xfffffdef]}}, 0x1c) 18:22:59 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x288, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'bridge0\x00', 'bond0\x00', 'ipddp0\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xac, 0xac, 0xd4, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x4}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_to_bond\x00', 'ipddp0\x00', 'bcsf0\x00', @empty, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xdc, 0xdc, 0x124, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @random="778fe89d8a48"}}}}]}}, @common=@LED={'LED\x00', 0x24, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x2d8) 18:22:59 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000001340)='./file0\x00', 0x0) 18:22:59 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x9, 0x100) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000700)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xfffffffffffffd05) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002980)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000002a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004640)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000004740)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000047c0)=0x14, 0x800) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000004840)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004880)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000004980)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000049c0)={'ifb0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004a40)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004b40)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000004bc0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000004c00)={0x0, 0x0, 0x0}, &(0x7f0000004c40)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, 0x0}, &(0x7f0000006900)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006940)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000006a40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000006b40)={@empty, @dev, 0x0}, &(0x7f0000006b80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006bc0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006c00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000006c40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000008300)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000008340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000008380)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000083c0)={@local, @broadcast, 0x0}, &(0x7f0000008400)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000008440)={@empty, 0x0}, &(0x7f0000008480)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000008580)={@loopback, @rand_addr, 0x0}, &(0x7f00000085c0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000008600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000008640)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000009000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xc120401}, 0xc, &(0x7f0000008fc0)={&(0x7f0000000840)=ANY=[@ANYBLOB='(\t\x00\x00', @ANYRES16=r2, @ANYBLOB="24002abd7000fbdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="b400020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004009100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400990b0000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ffff000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="140202003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400060033037da6c8393c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="f401020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004008000000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000a2e000008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040004000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004001f00000008000600", @ANYRES32=r14, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400000451030800000008000003018000000700ff090c08000008000100", @ANYRES32=r15, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="080007000000000008000100", @ANYRES32=r17, @ANYBLOB="4800020044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400400004fa01000000010005040100000008000100", @ANYRES32=r18, @ANYBLOB="a001020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000500000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000500000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r19, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004007a09000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000002000008000600", @ANYRES32=r21, @ANYBLOB="f4ff866542620163", @ANYRES32=r22, @ANYBLOB="f401020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040000ffffff40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r23, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000600", @ANYRES32=r24, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r25, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r26, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff0f0000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002000000008000600", @ANYRES32=r27], 0x928}, 0x1}, 0x4008844) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000200)='nodevvboxnet1[selinuxeth0security\x00', 0x22, 0x3) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:22:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x500, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:22:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x63000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:22:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x358]}}, 0x1c) 18:22:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x3100000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:22:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="a5e98dbf7f348e5948674f12a1673c8bce9b6b7e2e7dea6afc951d238e9ebe4980c38b6a14ea8bf71b321abd13d941887f5fb1af71aca49366e74e9b3dbf45b49a531dbfe46709ab36f0a81519d6d59ef657bea411ace3ec9d372531fa3118e871e421e22d8453d395a885512aef0444d21c669d3ba4d2f031a680c2b8025e435aace215c1e5f2527e362863a50639ac39e23f318376c8790bf955", 0x9b}, {&(0x7f0000000300)="20c11e5da2cf300338ccc27d80f08dcf86410046caefd9f96cddc48cf5014a82ca7ddff9d033bda9b759e6cb186d95cc951e824a7d6b89f44a179e785e78b8caad804c146427984f2b3e44440599c66363440b365967f7e31824b65c7d2ca67aeea192eb4fff199b", 0x68}], 0x2, 0x1a) 18:23:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x9000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x7a000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) 18:23:00 executing program 1: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) migrate_pages(r1, 0x1d, &(0x7f0000000100), &(0x7f0000000140)) 18:23:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xfffffff5]}}, 0x1c) 18:23:00 executing program 7: r0 = socket$inet(0x2, 0x0, 0x7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf00000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x2700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080), &(0x7f0000000200)=0x4) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/69, 0x45) 18:23:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000200)='./file0\x00', 0x0, 0x18}, 0x10) chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000001340)='./file0\x00', 0x0) sendto$unix(r0, &(0x7f00000000c0)="5ee875de594ac071e23ee457a51cf9625270af166ebb08a1e8a275ec56d157853fb7402645e5b6eac2a2203f57dce25809a5a2151f895c8854214c5a81df65e6ca2981ae7395a12f5628f5049cd7c210086164fdd0c0f00443e76c2a73d7b271588ff8d47e06e948f1df6ac2fe416f4e222073de24d6b4ef8fd29768b5e867577ab84da896277034a6e004555f5eb2d8c543433b24067ba9032df9df32fcbc0765b2f67786e5240b7094217c8ecf87", 0xaf, 0x400c010, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 18:23:00 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) syz_open_pts(r0, 0x200202) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 18:23:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0xf903]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x100000000000000]}}, 0x1c) 18:23:00 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:23:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x8dffffff, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x700]}}, 0x1c) 18:23:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x5, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000005c0)=""/12) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffff9c, 0x3, 0x1, 0x400, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) statx(r1, &(0x7f0000000140)='./file0\x00', 0x6400, 0x10, &(0x7f0000000340)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)='cpuset\x00', 0x100000, &(0x7f0000000480)="92933d134a6f4814555cada41ac9017d22eda5b95f31182e3c9b3c896870d902b48009ca05f1643b70a08a13c56e23fdd2ecb4961a4a470d2a24d353dadf815b7c0d33d65b295d219a39b7cec7fadfb6b3ef9ca0feb90dd593f37fc19c0a995ffaff458042efe6a82bfb749f4c7aec081314650c29ef38c0722d5c842989157e22ae839a6ef8e50263b1628b74603f04ab96d3eea7c865c79e48c366fc7c28e5451661591de779b0328819a6e3406c52bc11ba680f61b1116584b2a3c743c9d216f5774219c3c52f0b38141aeff97861333c272af17573a2d977065192878e43cd4f6a2101bb421e8a16e23f194daf11a18e1c873d3576") umount2(&(0x7f0000000280)='./file0\x00', 0x2) 18:23:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x900000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:00 executing program 7: r0 = socket$inet(0x2, 0x1000000000007, 0x7ff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xffff, 0x5, 0x10001, 0x1, 0xe9a6}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x8, 0x2, 0x4, 0x626, 0x7, 0x8000, 0xc4a, 0x5, r1}, 0x20) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4}) shutdown(r0, 0x2) close(r0) 18:23:00 executing program 7: r0 = socket$inet(0x2, 0x80005, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0xffffffffffffff9c, 0x3, 0x1, 0x3ff, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1b, 0x2f, 0x829, 0x0, 0x0, {0x3}}, 0x1c}, 0x1}, 0x0) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0xcee7435, 0x101000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000240)=0x7fff, 0x2) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xffe0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xb00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8020000, 0x100) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000001340)='./file0\x00', 0x0) [ 292.201899] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 292.274753] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 18:23:02 executing program 6: get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x801, 0x3) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x9}, 0x10) ioctl(r0, 0xc25c4110, &(0x7f0000000080)="9a67dfa30000000000000001a0c72a58c14aec6704b7defc685e0a34b414ca450921898f8c5c53b74555aeb04da3ee4c2dd591200ab2e7e2bd86078aac874ab2c16063f669") 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xb005000000000000]}}, 0x1c) 18:23:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0xb80b0000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x7a00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) iopl(0x81) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000001340)='./file0\x00', 0x0) 18:23:02 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x482880) prctl$setfpexc(0xc, 0x1d0082) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000140)={0x6, 0x7ff, 0x9}) 18:23:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x900, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffded, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000002740)='/dev/admmidi#\x00', 0xfffffffffffff7c5, 0x30002) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000002780)={0x7, 0x4, [{0x1, 0x0, 0xc18}, {0xffffffffffffff80, 0x0, 0x2}, {0x0, 0x0, 0xfff}, {0x4, 0x0, 0x8c8}, {0x81, 0x0, 0x3}, {0x5, 0x0, 0x40}, {0x2000000000000000, 0x0, 0x3ff}]}) recvmmsg(r1, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/102, 0x66}], 0x1, &(0x7f0000000180)=""/106, 0x6a, 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/44, 0x2c}], 0x2, 0x0, 0x0, 0x7}, 0x4}, {{&(0x7f0000001280)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001300)=""/196, 0xc4}, {&(0x7f0000001400)=""/132, 0x84}, {&(0x7f00000014c0)=""/224, 0xe0}], 0x3, &(0x7f0000001600)=""/4096, 0x1000, 0x1e5c}, 0x401}], 0x3, 0x10000, &(0x7f0000002680)={0x0, 0x989680}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000026c0)={&(0x7f0000fed000/0x10000)=nil, 0x10000}, &(0x7f0000002700)=0xc) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3ff, 0x14b200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000080)=0x16e, 0x4) clock_gettime(0x0, &(0x7f0000002800)={0x0, 0x0}) setitimer(0x1, &(0x7f0000002840)={{r5, r6/1000+30000}, {0x0, 0x7530}}, &(0x7f0000002880)) close(r0) 18:23:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x2400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 293.569967] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:02 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$getsig(0x4202, r2, 0x2, &(0x7f0000000200)) r3 = dup3(r0, r1, 0x80000) r4 = getpid() ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000100)=r4) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f0000000240)=0xfffffffffffffcec) 18:23:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x18000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000001340)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xc00) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:23:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0xb80b]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x7000000]}}, 0x1c) 18:23:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x7, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x4400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:02 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') fcntl$setpipe(r1, 0x407, 0x8) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control\x00') r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20001, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x1, 0x6, 0x2, 0x48ea, 0x2, 0x6, 0x6, 0x3bd, 0x38, 0x203, 0x1000, 0x1ff, 0x20, 0x2, 0x3, 0x6, 0x1bdd81a8}, [{0x5, 0x4, 0x7, 0x4, 0x8, 0x7fffffff, 0xfffffffffffffffd, 0x5}, {0x1, 0x0, 0x4, 0x4, 0x3ff, 0x7, 0x4, 0x16}], "3521ece0f740bcd83bada53a4bf8c6cb40f10e7e24e022fa45e9df6bf7fd04bcea29b5097acbeb8afa0af1323b51432157c39378a133a1dc5bd535565d26f7e54788adfa3cca27fcd3a299d0d72378bcc6c8bcc933dd81b1b7a612bd93449fb24c304103546dbff1a7218eddf945e2cb079cec461a35f0506d3d705a5f3658b52f44c5f1ac4dfd", [[], [], [], [], [], [], [], [], []]}, 0x9ff) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) mkdir(&(0x7f0000000480)='./control\x00', 0x0) close(r0) 18:23:02 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{}, {r1, r2/1000+10000}}, 0x100) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)) 18:23:02 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000abcfa5fa1aa2dec739a304000000fffffffa00000000000000efff00000000000000000000000000000092f95cf744b1716e10456e8e86020000050000040000000000000064180d56e3cc883e7548660adf96eda082000000000000000000"], 0x68) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) rt_sigreturn() ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000140)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x80, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1d, 0x400) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000340)={@broadcast, @empty, @broadcast}, &(0x7f0000000380)=0xc) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/230, 0xe6}, {&(0x7f0000000580)=""/68, 0x44}, {&(0x7f0000000600)=""/175, 0xaf}, {&(0x7f00000006c0)=""/190, 0xbe}], 0x5, &(0x7f00000007c0)=""/143, 0x8f, 0x9324}, 0x2040) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f00000002c0)=""/87) 18:23:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfc000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xffff0000]}}, 0x1c) 18:23:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xe0861b0000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf10, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x20000000]}}, 0x1c) 18:23:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x406, r1) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 18:23:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfa03]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x6300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:03 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf34, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x8000, 0x0) shutdown(r0, 0x0) sendfile(r2, r1, &(0x7f0000000240), 0x8001) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000200)=0x0) setpriority(0x3, r3, 0x3) 18:23:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x9, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 294.390317] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:03 executing program 6: clock_nanosleep(0xa, 0x0, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 18:23:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xa00]}}, 0x1c) 18:23:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x2500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:03 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') fcntl$setpipe(r1, 0x407, 0x8) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000080)='./control\x00') r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file1\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20001, 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x1, 0x6, 0x2, 0x48ea, 0x2, 0x6, 0x6, 0x3bd, 0x38, 0x203, 0x1000, 0x1ff, 0x20, 0x2, 0x3, 0x6, 0x1bdd81a8}, [{0x5, 0x4, 0x7, 0x4, 0x8, 0x7fffffff, 0xfffffffffffffffd, 0x5}, {0x1, 0x0, 0x4, 0x4, 0x3ff, 0x7, 0x4, 0x16}], "3521ece0f740bcd83bada53a4bf8c6cb40f10e7e24e022fa45e9df6bf7fd04bcea29b5097acbeb8afa0af1323b51432157c39378a133a1dc5bd535565d26f7e54788adfa3cca27fcd3a299d0d72378bcc6c8bcc933dd81b1b7a612bd93449fb24c304103546dbff1a7218eddf945e2cb079cec461a35f0506d3d705a5f3658b52f44c5f1ac4dfd", [[], [], [], [], [], [], [], [], []]}, 0x9ff) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) mkdir(&(0x7f0000000480)='./control\x00', 0x0) close(r0) 18:23:03 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x4]}}, 0x1c) 18:23:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x7]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfe80, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:03 executing program 6: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x40000) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000000030000000000000066000000000000000500000000000000fcffffffffffffff030108040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000001f01010100000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000008000000000fdffffffffffffff07040102000000000000000000000000000000000004000000000000000000000000000000000000"]) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x6a6) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(r1, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x62, 0x0) syslog(0x5, &(0x7f0000000200)=""/76, 0x4c) 18:23:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x6a00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020700000000fffffffffffffff70000"], 0x10}, 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'bcsf0\x00', 0x9010}) 18:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x5803000000000000]}}, 0x1c) 18:23:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x700000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:04 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x200) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x40, 0x1800) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x75000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf903, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:04 executing program 6: unshare(0x40000000) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x8000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000400020004e50600c1ff"], &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x0, 0x5, 0x10000, 0xffff, 0xb2}, 0x14) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xd7, &(0x7f0000000200)=""/205, &(0x7f0000000140)=0xcd) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000380)=0x1820, 0x4) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={"74756e6c3000fdfdffff000ce000", @ifru_names='tunl0\x00'}) getsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0x4) 18:23:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x8000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) [ 295.698962] IPVS: ftp: loaded support on port[0] = 21 [ 295.780534] IPVS: ftp: loaded support on port[0] = 21 18:23:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x4) read$eventfd(r0, &(0x7f0000e5aff8), 0xfffffc7a) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000c000000000000000000150000000000"]) 18:23:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xf000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:04 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x2, 0x0) 18:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xffffffff00000000]}}, 0x1c) 18:23:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x805, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:04 executing program 1: perf_event_open(&(0x7f00000011c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_DISALLOCATE(r1, 0x5608) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000001240)=ANY=[@ANYBLOB="02020000052637dd7dd3e206b0000000030000000000000002000000e00000010000000000000000a4cac7c61455f286b27463e2f2f76fc11b9be8824a988ff00d96dd81c97326c8081aa4d65f4dc44e5f56dbf68df972100c83b9f087c7e7da0cb4721843e7af55ca838b985f53037312895ea655e2eb8f03227342a3196f47baa7799a399d63b1d17f151e151b492dcabe38cafa923710273b96561d98f4f78036fa536f34"], 0x28}, 0x1}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f00000001c0)=""/4096, 0x6}) 18:23:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe4ffffff]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:04 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000009d00)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)=[{0xc}], 0xc, 0x800}, 0x84}, {{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e00)=[{0xc}], 0xc, 0xc041}, 0x10000}, {{&(0x7f00000021c0)=@in6={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x80, &(0x7f0000002680), 0x0, &(0x7f00000026c0)=[{0xc}], 0xc, 0x11}, 0x1}, {{&(0x7f0000002a00)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002a80)="6730a5968aef0b1873950113b07f40fb466c2680d41395112e991798a4655583cf1c0a9cdde8311d6f84018f7249a930fba0cb81db28ad16316ed703", 0x3c}, {&(0x7f0000002b40)="cdf2f2b81a706ae543fb993ac108ee9208df4e58b079bc2c3928d9f0875b97b8722632a697eaf8a0d710f285d1c89e5bcbacbc4099c4168694a2932046db7a0051bba04f50387148e3c31ec63f9a89c15025ea6d0b351ea52d0dac983e75faf9a5fa0d7cb309b9d3ccdcbd7ef51e53af712c5c5543ad2b50edc81401e8d721101d7cb352355310c5fd75ea13be6fc1cc2a8d5ba87bb54aa3c9751751c43f0ba502d252f273c2aec25f1e7d9b39d9", 0xae}], 0x2, &(0x7f0000002d00)=[{0x100c, 0x115, 0x8e84, "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"}], 0x100c, 0x40}, 0x100000001}, {{&(0x7f00000055c0)=@in6={0xa, 0x4e23, 0x65d, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, 0x80, &(0x7f0000005640), 0x0, &(0x7f0000005680)=[{0x50, 0x10b, 0x1000, "92cc4c181c8ce639654be21e856af139fde6270e168c17451a276191293df53f8ec88fccd4e69438579e6ebc29a58fd4ae05147fed0a1c652d1ae1fcbf4d9f633d"}], 0x50, 0x84}, 0x4}, {{&(0x7f0000006700)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x8, 0x7, "feb9c951d7fd6eb85cc48dbc71117b153ff80acde570bd8512798c4dd827d4af2194a1fe89201fdbd7299eec8d2cd45976e259cf45cb09aa01908ed849c38f", 0x6}, 0x80, &(0x7f0000008880)=[{&(0x7f0000007780)="90acd2f4abaedc5613c9ffe800266b282db877bf869f336d44a24e9567bbba0812517a75ee83c76c47e3d0a504f86de5cf06d99c30c27602232bdc73ffe799d0975fcfa78f1237b99004c47bcbd129d6fe642d675f04f540cf5843b9e02832ba1b380d90d0a13672e0952f289fbbdec89653932f4f1bf3ced8e330b7654c413699c89dd0890c68f3e5ed4809722b3fa7fd085760d91267094715716b0cd137e0dda6efbeb46cfdc7f79eae287a4bc5ff636879eac584bcd81be201f418f0f067debcf2178b1f004044a70e1219ade19f5c87717c7539268a6b", 0xd9}], 0x1, 0x0, 0x0, 0x14}, 0x7}, {{0x0, 0x0, &(0x7f00000098c0)=[{&(0x7f00000088c0)="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", 0x1000}], 0x1, &(0x7f0000009900)=[{0x30, 0x112, 0x6, "842b8864b5af712422a782dc239ecf9a82d4b6f670a341f952a9a6f9e79e022c043b"}, {0x40, 0x13f, 0x8000, "fbd9f28688641ae79190ec4c56fd5580193f6b9dad817621505cca94779d694b21d564915fec20d960bc8c29c0db1572f3d2"}, {0x100, 0x10f, 0x4, "f4e420ed50dc2802e37c70ff5273482d7451287660a48608e06693f65e0160e1c8df6bf34c2a88f347522c40932221468420317eb9c77b27db13fbcfd2bac4a552ef5e77ac5055e15dd9f6ea45c36fae696b34d788ac3c3cda18cc34431a68e732fe315e5e39f23ed5c2016a78244fe596871bc4d39dfd5b3e1d86602a001c74f33ed98c0f6d12a6091aef04f790ef1e7604d2a9f4143728e8b849fc08db619bacffa8d5d16b53053ed13e7c3104e6b4105ce2c3910b73809df7366bef8dc8f3bdf3f129708f5a8a9e92533ce67d32b49e5c982360c351dfa8141d2f467eab760da4539d2b335542af402dff9c47e2e757807699"}], 0x170, 0x4000000}, 0x3}], 0x7, 0x0) 18:23:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:04 executing program 7: r0 = accept4(0xffffffffffffffff, &(0x7f0000000440)=@can, &(0x7f00000004c0)=0x80, 0x80000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000500)={'HL\x00'}, &(0x7f0000000540)=0x1e) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0x4) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000200)="2a423f0e159aab5741cc81a84618a2bac9f545a99fe129432d10edb8fbc63932d0d3a015de291ad2440672e5681b96720aac3b9b016476761284cbc6d0f5cd075f922f4bdb3c458a84a910f18c4c47be7bfa1a8db835afa2d7adece6bb69348cdb695acfaf33acadc485296bc4353e35c60e137de7020b4b0d9be6458fca249a5f3e8fd89979b32a016b28bf92db1cf3677c18fc30a52b8f5d6980", 0x9b) setsockopt$inet_tcp_int(r2, 0x6, 0xd, &(0x7f0000000100)=0x4, 0x4) getsockname(r2, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6, 0x4000) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000380)={0x16, 0x90, &(0x7f00000002c0)="75cdea57daa6872f730b41cbaed76f6c3dd4b9e86d7e8e0b3d2bb02601c9fa15c9dead85594d9abcf88b92d6a1d61748fca9f37c092fa31dd6808f901a65c4b60e7aa2ed083d17df0a5890063369a6a8183b8e7e83040a7d12cafa241d571c5d2174578fff5c966968b37fc12fd35fce962015c6d89d93f4d1d24e4ce42676b2086d09fccd8cb40f940732d8c95d3147"}) 18:23:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x9]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0xc0ffffff00000000]}}, 0x1c) 18:23:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x3, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x802) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 18:23:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) 18:23:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffffa5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:04 executing program 7: r0 = socket$inet(0x2, 0x2, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:05 executing program 1: r0 = memfd_create(&(0x7f0000000180)='lo!)\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000001c0)=ANY=[@ANYBLOB="01f0ddff0059ffff"]) fcntl$setstatus(r1, 0x4, 0x104000) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0x24) sendfile(r1, r0, &(0x7f0000000000), 0x80000002) 18:23:05 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) mlock2(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) mlockall(0x4) 18:23:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xc0fe]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x79000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x2000000000000000]}}, 0x1c) 18:23:05 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='\x00', 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r3 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x10000) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000300)=0x8) keyctl$reject(0x13, r1, 0xffffffff, 0x5, r2) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:05 executing program 6: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002e00)=[{{&(0x7f0000002540)=@nfc, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002980)=""/212, 0xd4}], 0x1, &(0x7f0000002b00)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000172ff0)={0x77359400}) r2 = dup2(r0, r0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_create(0x2, &(0x7f0000000040)={0x0, 0x16, 0x0, @thr={&(0x7f0000000000)="db900dc978059e", &(0x7f0000000180)="80a4a53a2e4a1ec41ad43bcd1b992fb4342479fe2cde8b99ea3fe8848105182150db3aa0ac779598f6b61f0e615861d625c2e259ef73a39bdce0a64b372435166982fb951fe882a1b654b98a19f5ba2a991a42049f8ef9bfc8cbba1d57b7ee66377c71b6ae8fd9e5f069c549cd39b4b590586442a719aa571fb347036c8ac2a559058d84cfbe1f43d4a0dbc67dddcbd2"}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000000c0)) tkill(r3, 0x1000000000016) gettid() dup3(r1, r2, 0x0) 18:23:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1030, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x2000, 0x4) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x44880, 0x0) ioctl$TUNATTACHFILTER(r2, 0x400854d5, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x24, 0x0, 0x27, 0x1}, {0x9, 0xfffffffffffffff9, 0x7, 0x101}, {0x100, 0x2, 0x80, 0x200}, {0x9, 0x7, 0x7, 0x7}, {0x0, 0x8, 0x40, 0x1f}, {0xfffffdffffffffe1, 0x3ff, 0x5, 0xfd}]}) syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x1ad6, 0x220000) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x100082) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x80000) getsockopt$inet_udp_int(r4, 0x11, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) r5 = memfd_create(&(0x7f0000001240)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000380)={r2, 0xfffffffffffffff8, 0x400, "235fd2ae5e878a9bc52c585c3d8252f8085fd8c9039ad0ac63c3c358d104546abac3fb9c782207f6387085c7e05c67a1f8042c8a4c35161466533e557f5cc558470e8f62839d44038c8ad6f901bbbdfe39147acc411bca7d0624acfb3e901d34d6e24e9b1b2809e5c78ae24546d33b6970789661ea276ff205fbdc48d9fdfdaabe08e65e98e4d6a12e7089df4ab7b62063df65deeccd17e7272533c25799e9525a"}) sendfile(r3, r5, &(0x7f00000000c0)=0xfff, 0x20000102000007) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) getsockopt$bt_hci(r5, 0x0, 0x3, &(0x7f0000000000)=""/27, &(0x7f0000000040)=0x1b) 18:23:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f0000000040)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="27e7", 0x2, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)='vboxnet0%,vboxnet1cgroup%\x00', 0xffffffffffffffff) signalfd(r0, &(0x7f00000003c0)={0x5}, 0x8) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="e0967c9f1bc70a98218e4ec0ffd42dcabeaffd23f82bc5607a9a47a58845b1dd789eeb6c93c5b4ad4e87ddc9cbacbbf865", 0x31, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r3}, &(0x7f00000002c0)=""/140, 0x8c, 0x0) 18:23:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x2, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x47}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:05 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) getsockname(r0, &(0x7f0000000380)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000200)="580a796099dbba50deed97903f579854b5d673d782b39c9c6e003a335ee32afe06680c996f03f58877907f99f428e736a22b221a9e7585f82391d7f1d07ac4aedc3eadb5b8070fc4fb80e9be32f58a4d44ef7287024e0a99de0c767d9bbabe47e56c6f68cd273107a0b2a64f2e9bc4bb6d9ec7338a13d1c89ab7bacbb1fd90eb2cd6cc798d82354abea642e0996912cfaff922b1ff3a25bd7352888e0f08a1438913d898d898ea961b7ba8bc3adab43a2ccd4b1c99835036b4586122a63947d2478609cf73019c8a43c131a988c3c0a4e90634d858ae050fcff8b1bed5bccef32ed4630b") 18:23:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x7000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x4000000]}}, 0x1c) 18:23:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x14}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:05 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x80487436, &(0x7f0000000000)) 18:23:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe803]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:05 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) timer_create(0x4, &(0x7f00000002c0)={0x0, 0x1d, 0x0, @thr={&(0x7f0000000100)="e6f792fbe33b451a3e852084fca323cc050c23bab23404393b069e33c5f90d92a4b835ceb4e921adb8dc360e684237ff075f0fe997a4596b67ba5264067cf85128af99eb3098a087009dc1c76c27cc2eb88c3fed1417b08a83d007c1b7993db19f7f3409a543eab37d6feecc77cebc6bc2332161c564574cb18baad6a0", &(0x7f0000000200)="f9c80852fed786b228af846fe30a4d2573b3ec812e441b1d16960b18efc84086b9e203c0ae158fab3b77055265cdb4f8e08a7abfc92973927946a6d1ba73a19d4bc73f0d774c523094059f3b4216684d66066328b1032a2fb63b8c6d9d9c02b397a3c0e530cd3c663a14f8c33a9066524ab8f19643461f1cd51a19baad465a8a6ea10b6cad8281591e9ea2b3"}}, &(0x7f0000000300)=0x0) timer_delete(r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:05 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x70, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2=0xe0000002]}, {[@multicast1=0xe0000001]}, {}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}, {[@multicast1=0xe0000001]}, {[@dev={0xac, 0x14, 0x14}]}]}]}}}}}}}, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x4, 0x3, 0x3000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 18:23:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x400000000000000]}}, 0x1c) 18:23:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x62000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000478000/0x4000)=nil, 0x4000, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)) 18:23:07 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x682000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000640)={0x1, [0x0]}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)={r2, 0x46, "925c7774c0383f057805e6de3c41ef44a9f1ec08a990f3d5b209d9faa7b59ebfbb145d41d50f8736b22fbc47694f357d33adb6672d1534ef3a8ca29bb83c0314be6b23abec12"}, &(0x7f0000000740)=0x4e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x1ff) futex(&(0x7f0000000540), 0x7, 0x1, &(0x7f0000000580)={0x0, 0x1c9c380}, &(0x7f00000005c0), 0x0) r3 = getpgrp(0xffffffffffffffff) process_vm_writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/44, 0x2c}], 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/171, 0xab}, {&(0x7f00000001c0)=""/190, 0xbe}], 0x2, 0x0) r4 = gettid() kcmp(r3, r4, 0x1, r0, r0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r0, 0x2000}, {r0, 0x80}, {r0, 0x4}, {r0, 0x4000}, {r0, 0x5}], 0x5, &(0x7f0000000380)={r5, r6+30000000}, &(0x7f00000003c0)={0x401}, 0x8) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f00000004c0)={r8, 0xf, "abfe2a24a849f922ef8ebf81573d01"}, &(0x7f0000000500)=0x17) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x0) 18:23:07 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000100)={0x3, 0x0, 0x7}) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x10003) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) 18:23:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x100000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:07 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000280)=@ethernet={0x0, @remote}, &(0x7f0000000140)=0x80) 18:23:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2004]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x62}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000001c0)={0x4, 0x2, 0xd9, &(0x7f00000000c0)="df062e24cb783504dd3566cb481db22b90d4f964dd6ef8562f26258d044b1c108fc0aaa47884d0a60573df8cfa974be21d7c7ffac88d1538ef2990c0de0693a07b98126c04ca6c9746e06b53a64706afafcc5d844c3fc8d001d4202356112c3ba52f9f5bfbff066797806b266bcfa5f1f6e140e1319390f177a8c5ed41401527ed75409c595434792a4d0fa24846b2f1456d34f0c9468500bda5b8eb2b502a8557f09b7b75c7c8e7e23881091ef604f25aed51a5db5b3efde597f2ff26038f273449ba8ae5e246a9782567f96dcc4666afb4b68d440545b416"}) epoll_create1(0x80000) r1 = socket$inet6(0xa, 0x400000000000003, 0xffbfffff) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=[{0x24, 0x29, 0x5, "27020201594a434cfe80000000000000ccfe800000"}], 0x24}, 0x0) 18:23:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x1000000]}}, 0x1c) 18:23:07 executing program 2: sysfs$1(0x1, &(0x7f0000000080)="01") socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x400) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) 18:23:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x3400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:07 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x8, 0x80000) ioctl$TIOCNOTTY(r1, 0x5422) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xa]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x5803]}}, 0x1c) 18:23:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x10000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x2000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:07 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x5c, &(0x7f0000000100)=[@in={0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e24, @multicast2=0xe0000002}, @in6={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7fff}, @in={0x2, 0x4e24, @rand_addr=0xec}, @in={0x2, 0x4e24, @rand_addr=0x1}]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e23, 0x80000000, @ipv4={[], [0xff, 0xff], @rand_addr=0x3f98}, 0x10000}}, 0x1, 0x8}, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000340)={[0x10d000, 0x1000, 0x5, 0x4000], 0xffff, 0x80, 0x7}) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:08 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) signalfd4(r0, &(0x7f0000000080)={0x200}, 0x8, 0x800) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getpeername(r0, &(0x7f0000000300)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10) 18:23:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xe, 0x80003, 0x1005) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback=0x7f000001}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000009fe8)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000001740)=@can, 0x80, &(0x7f0000001680)=[{&(0x7f0000000000)=""/255}, {&(0x7f0000000500)=""/4096}, {&(0x7f0000000100)=""/5}, {&(0x7f0000000240)=""/56}, {&(0x7f0000000180)=""/22}, {&(0x7f0000000300)=""/230}, {&(0x7f00000017c0)=""/137}, {&(0x7f0000000400)=""/86}, {&(0x7f00000001c0)=""/13}], 0x0, &(0x7f0000000480)=""/2, 0xfffffffffffffe68}, 0x0) 18:23:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x8000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 18:23:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:08 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x40000) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'rose0\x00', 0x400}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000380)={0x0, 'bcsf0\x00'}, 0x18) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)={r0, 0x0, 0x7, 0x6, 0xe34}) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@known='user.syz\x00') setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'security.', "5e7d2724776c616e312b5b49285d656d31405b23bd6370757365742700"}, &(0x7f0000000300)='/dev/dsp#\x00', 0xa, 0x1) 18:23:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x3f00, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000100), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'team0\x00', "71797a57d5940a8c588cbcefff00", 'veth1_to_bond\x00', 'veth1_to_bond\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xa0, 0xd0}, [@snat={'snat\x00', 0xc, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0xc}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x4, 0x434, [0x20000480, 0x0, 0x0, 0x200005a8, 0x200005d8], 0x0, &(0x7f0000000000), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x3a, 0xe92f, 'veth0_to_bond\x00', 'syzkaller0\x00', 'vcan0\x00', 'team_slave_1\x00', @random="daba5b7257d2", [0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xc8, 0xf8}, [@snat={'snat\x00', 0xc, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xffffffffffffffff}}}, @common=@AUDIT={'AUDIT\x00', 0x4, {{0x3}}}]}, @arpreply={'arpreply\x00', 0xc, {{@random="7e1c235b0230"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x1, 0x6558, 'veth0\x00', 'vcan0\x00', 'syzkaller0\x00', 'vcan0\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0xa0, 0xd0}, [@arpreply={'arpreply\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2}, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0xc, {{@random="16c4555768cb", 0xfffffffffffffffd}}}}, {{{0xd, 0x45, 0x8864, 'team_slave_1\x00', 'veth0_to_bond\x00', 'bpq0\x00', 'bond0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, [0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xac}}, @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00', 0x2, 0xfff, 0x4}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x14, 0x9210, 'ipddp0\x00', 'ipddp0\x00', 'erspan0\x00', 'gre0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @random="ce8693af7ef0", [0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xd0, 0x100}, [@snat={'snat\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0xc, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffd}}}]}, @snat={'snat\x00', 0xc, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffe}}}}]}]}, 0x484) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x680100, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) 18:23:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x97ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:08 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x200, 0x0, 0x20, 0x8, 0x0, 0x81, 0x40004, 0x3, 0x4, 0x2, 0x4, 0x3, 0x0, 0xffff, 0x5, 0xfff, 0xf296, 0xae78, 0x6, 0x7, 0x4, 0x5, 0x0, 0x1, 0x1, 0x5, 0xfffffffffffffeff, 0x2, 0x8, 0x5, 0x7fff, 0xfffffffffffffab3, 0x3, 0x8001, 0x6, 0x7ff, 0x0, 0x4, 0x2, @perf_config_ext={0x6b5, 0x6}, 0x400, 0xfffffffffffffffb, 0x2, 0x7, 0x7ff, 0x9, 0x4}, r2, 0xd, r1, 0x1) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) [ 299.806065] kernel msg: ebtables bug: please report to author: bad policy 18:23:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x700000000000000]}}, 0x1c) 18:23:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3f00000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) [ 299.906918] kernel msg: ebtables bug: please report to author: bad policy 18:23:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xb00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:08 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0xa8080, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x400) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x20010010, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000080)=0x800, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) 18:23:09 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0xff76}, 0x1}, 0x0) 18:23:09 executing program 1: getpgid(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x7ff, 0x4, 0x2, 0x2}, 0x2c) socketpair(0x1, 0x7, 0x200, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x101000) r2 = fcntl$getown(r1, 0x9) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x103000, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='numa_maps\x00') exit(0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/180) preadv(r3, &(0x7f0000000240), 0x0, 0x0) 18:23:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x7900}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xa000000]}}, 0x1c) 18:23:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfa03000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:09 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000140)={0x3, 0x5}) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000240)=&(0x7f0000000200)) 18:23:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) pread64(r0, &(0x7f0000000000)=""/47, 0x2f, 0x0) bind$alg(r1, &(0x7f00005e1fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x32) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000540)="75c56b33cce5461a8a406703bf330eff520ffff000000000002408000000000000000e00948167dcc252d0e0810bc444004bfaf6dea2abbeeffd673c49748b742c5ba43ad2073072448cd20c3105f51c19ddef4ccc958dbc743b87ba06585a65bbcddb1393d4ac58d0cfbd9616a8d96ecd5689da7ef4977cc20d3b9e9642269a", 0x80) 18:23:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x7000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}}}, 0x108) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/35, 0x7ffff000}], 0x1, 0xb6) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1, 0xfff}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000240)={{0x0, @loopback=0x7f000001, 0x4e23, 0x2, 'lblcr\x00', 0x0, 0x4, 0x19}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2002, 0x5, 0x40, 0x9}}, 0x44) 18:23:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xffffff9f}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:09 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) 18:23:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x4000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xf5ffffff]}}, 0x1c) 18:23:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x18000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x24}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:09 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000031, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000400)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffff}, 0x117}}, 0x20) mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x101, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, @in={0x2, 0x4e23, @loopback=0x7f000001}}}, 0x118) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000200)) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x100000001, 0x100, 0x100, 0x17d}, 0x10) 18:23:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c75ff7)='/dev/dsp\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000789000)=0x7c) 18:23:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xffff, 0x80000) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000280)=0x400, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x3, 0x0, 0x3, 0x80000001}, 0x2, 0x5, 'id0\x00', 'timer1\x00', 0x0, 0x100, 0xc1, 0x4, 0x1f}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x1000000000007b, 0x0, [0xc0000080, 0x6]}) 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x7]}}, 0x1c) 18:23:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x430]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:10 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x240, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000100)={@mcast2, 0x0}, &(0x7f0000000580)=0x6) sendmsg$xdp(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x2c, 0x1, r2, 0x24}, 0x10, &(0x7f0000000500)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000240)="08eaad1f78a0a093bfa76da210a86c993434c01638312453a15bb9137341539616f2ef4ca1a2a71390bcb88fae27ce8d0f20a12b8f7140ed8ab7eefa9eaeb85daf6ee6ef12cb22a958d2dc6de2ed261a7d63c731e79f8209b2c07c1cec6f5617b9001182f0ea209dbad0ea4d744fced29474d767cd7efdb1f5517ffd13ec7635a202ce78e286ea72faea70394fa509a727cd515ae740e31a68ede863c1094b2b6fab6513704e6338ce3c15ec92f556fa5bd22bf394cceef51b1ea15c5a5b", 0xbe}, {&(0x7f0000000300)="73acdfe7771f34e342e58dd87ecc4e87541762ad9d32979597fac077d6c231f37ceb10d5c4dcddeef86b0faf488c206be2a0d29557177337bf595891549ae542a620f01af60add432a7ae2c632c5f6293b304397bf3f3505dcac24938c833858fb8718feaa5e22b2c779", 0x6a}, {&(0x7f0000000380)="73b3323493e3e60ab3d7b5710527da49ca3e414640f21d7a293727c13e28229d1dc2ef96df8cd5b76d5e153aa1d61ecda6bba5a9a5c556c0b732ab5a7a3c4db87a48c463e172f24d1428e6a9dd1c381f81430c7bcb2e9702fce16fcab8c34540e7e375113d4e85caf8ef4e3bc3c148947d23ffa885c3e1e5e8554ba1d38d6e653f08c652172b440066b0c08ab07ff9f7878bc9ce2b501cb748ebf037c018", 0x9e}, {&(0x7f0000000440)="d01278bff94807e90d47be10ef284eb5b982a496c19b4d612c740dfff210f753cad3a759f2b74f73cc2b029dc3c1eabd39eb2532534ada", 0x37}, {&(0x7f0000000480)="75d1bb7c6b6ee236d2eb0cbfac1f2dcb4e0982ebbcb8bdcbb14d45dfc03e963373a9baf588c2fd156a00b8be69145065cf7b31c6b3e0c1e876e706c271b3fe3007ddfb651c49f041f2e5f2d8759589370bda91adb4", 0x55}, {&(0x7f0000002040)="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", 0x1000}], 0x7, 0x0, 0x0, 0x4800}, 0x40) ioctl$int_in(r1, 0x80000080044dfb, &(0x7f0000001000)) r3 = getpid() setpriority(0x1, r3, 0xa43) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x80ffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xffffff8d, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x2b, &(0x7f0000000000)={@remote={0xac, 0x14, 0x14, 0xbb}, @loopback=0x7f000001}, 0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0xe8) 18:23:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x104) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x5, 0x80) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0xae80, &(0x7f0000000080)) 18:23:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xd5ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:10 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x9, 0x1, 0x10000, 'queue0\x00', 0x3}) read(r0, &(0x7f0000000000)=""/48, 0x200000) 18:23:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3e8]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xa00000000000000]}}, 0x1c) 18:23:10 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @rand_addr}, &(0x7f0000000100)=0xc) r4 = getuid() setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1=0xe0000001, @in6, 0x4e23, 0x0, 0x4e23, 0x4, 0x2, 0x80, 0x0, 0x89, r3, r4}, {0x3, 0x81, 0x200, 0xa700, 0xfffffffffffffffe, 0x1fe00, 0xc2, 0x7}, {0x3, 0x4, 0xffffffffd6e7c749, 0x101}, 0x3, 0x0, 0x3, 0x0, 0x3, 0x2}, {{@in=@loopback=0x7f000001, 0x4d3}, 0x2, @in=@multicast1=0xe0000001, 0x3504, 0x2, 0x3, 0x10001, 0x4, 0x5, 0x8}}, 0xe8) lseek(r1, 0x0, 0x1000000000000) 18:23:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x36f, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xb4ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:10 executing program 2: ioctl(0xffffffffffffffff, 0x400c4150, &(0x7f0000001f64)) 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xc0ffffff00000000]}}, 0x1c) 18:23:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x328]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:10 executing program 1: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={"69705f767469308000eeff00"}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000), &(0x7f0000000080), &(0x7f0000000040), 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x160) 18:23:10 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000480)={0x0, 0xc5, 0x405debe9, 0x10000}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={r2, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, [0x2, 0x7ff, 0x20, 0x9, 0x7, 0xfffffffffffffffb, 0x2, 0x400, 0x4, 0x0, 0x8, 0x9, 0x7, 0xffffffffffffb76a, 0x4]}, &(0x7f0000000600)=0x100) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) fadvise64(r3, 0x0, 0x5, 0x5) 18:23:10 executing program 2: socket$inet(0x2, 0x802, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0x0) 18:23:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x9cffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:10 executing program 6: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x900000000000000]}}, 0x1c) 18:23:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xff00000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xec03000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x45000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = getpid() sched_setparam(r1, &(0x7f0000000000)=0x1ff) 18:23:10 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x21, @multicast1=0xe0000001, 0x4e23, 0x2, 'rr\x00', 0x0, 0x3, 0x5c}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x10000, 0x800, 0x4, 0x80000001}}, 0x44) 18:23:10 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x100, @broadcast=0xffffffff}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x2e0, &(0x7f00000001c0), 0x0, 0x0, 0x14, 0xc040}, 0x1) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x4, 0x2, 0x10001, 0x1, 0x3, 0x3, 0x6, 0x7d, 0x38, 0x324, 0x8, 0x0, 0x20, 0x2, 0x191, 0x40, 0x2}, [{0x6, 0x662, 0x80e, 0x5, 0x0, 0x20, 0x6, 0x5}, {0x3, 0x2940, 0x4, 0x0, 0x1, 0x9, 0x800, 0x33d}], "fb2a3fa41ba6efa40c02340f115824d4", [[], [], [], []]}, 0x488) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x1ba) 18:23:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x6a00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:10 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x40002) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x5, 0x3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) flistxattr(r1, &(0x7f00000002c0)=""/95, 0x5f) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) readlinkat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x1) fcntl$setstatus(r5, 0x4, 0x2800) ioctl$TCXONC(r5, 0x540a, 0x0) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000939000)=0x40000001b) ioctl$TCFLSH(r4, 0x540b, 0x0) utimensat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{r2, r3/1000+10000}, {0x0, 0x7530}}, 0x100) 18:23:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) r1 = dup(r0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x81a) ioctl$TIOCSBRK(r1, 0x40044591) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180)={0x5}, 0x4) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46000000000900000004244fdac81aa97f9c0000000000000000000008002000000000000800000000000000000099a3efffc53b88720000000000000000bf92a8835fe01f227518aea9ee9a809d2ba7005600000000000000000000"], 0x58) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)={0x7, 0x0, [{0x8000001f, 0x74d7, 0x200, 0x8, 0x99}, {0x8000000a, 0x8000, 0x0, 0x3, 0x2}, {0x1, 0x3, 0x2, 0x8, 0x3}, {0xa, 0x86, 0x9, 0x1}, {0xc0000008, 0x9, 0x6, 0xf74, 0x7}, {0x0, 0x80000001, 0xfff, 0x3, 0x1}, {0xc000000f, 0x5, 0x280d, 0xffff}]}) exit_group(0x4) 18:23:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x5b0]}}, 0x1c) 18:23:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x40000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x2}]}, 0x18}, 0x1}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x408040, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 18:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x6100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 302.417360] mmap: syz-executor7 (19868) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:23:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x1800000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:11 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x40002) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x5, 0x3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) flistxattr(r1, &(0x7f00000002c0)=""/95, 0x5f) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) readlinkat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x1) fcntl$setstatus(r5, 0x4, 0x2800) ioctl$TCXONC(r5, 0x540a, 0x0) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000939000)=0x40000001b) ioctl$TCFLSH(r4, 0x540b, 0x0) utimensat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{r2, r3/1000+10000}, {0x0, 0x7530}}, 0x100) 18:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x55}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000200)=0x89a, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x9, 0xfb0b}, 0x8) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 18:23:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x60000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xffffffc0]}}, 0x1c) 18:23:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80, 0x34) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140)={0x303, 0x33}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)=@ioapic) 18:23:11 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x8c081, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@local={0xfe, 0x80, [], 0xaa}, r2}, 0x14) r3 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x7, 0x4) getsockname(r3, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 18:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0xd5ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:11 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @dev, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0x15}, r1}, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000280)={r0}) 18:23:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x40002) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x5, 0x3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) flistxattr(r1, &(0x7f00000002c0)=""/95, 0x5f) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) readlinkat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x1) fcntl$setstatus(r5, 0x4, 0x2800) ioctl$TCXONC(r5, 0x540a, 0x0) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000939000)=0x40000001b) ioctl$TCFLSH(r4, 0x540b, 0x0) utimensat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{r2, r3/1000+10000}, {0x0, 0x7530}}, 0x100) 18:23:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x3000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfe80]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x5803000000000000]}}, 0x1c) 18:23:11 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x1) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000000780)={{0x0, 0x0, 0x7ff, 0xd5, 0x0, 0x0, 0x3e2}}, 0x20) 18:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x2d621c0000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:11 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4200, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000100)=0x5, 0x4) r2 = memfd_create(&(0x7f0000c19ff0)='trustedvboxnet0\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x10000) r4 = dup2(r3, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, 'queue1\x00'}) dup2(r2, r4) 18:23:11 executing program 6: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x40002) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x5, 0x3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) flistxattr(r1, &(0x7f00000002c0)=""/95, 0x5f) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) readlinkat(r1, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/4096, 0x1000) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x1) fcntl$setstatus(r5, 0x4, 0x2800) ioctl$TCXONC(r5, 0x540a, 0x0) write(r5, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000939000)=0x40000001b) ioctl$TCFLSH(r4, 0x540b, 0x0) utimensat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{r2, r3/1000+10000}, {0x0, 0x7530}}, 0x100) 18:23:11 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:11 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x58000}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in=@rand_addr}}, {{@in=@rand_addr}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400ed00d5c1b2700b0b0fe91d02efc55555864a7f43f3b624aadf1353ae8f29d923adea610ea81dc78d5d8c3ed5f4cade1cc3f7a447b98bcfceef1b11ad8681724edbc14cfbac675632e786d2e367565f2b9c5a48480c5374be05ee8791bd02a71c92b676add834f2c36e756f75e51238f39a2e0792ecce731267e687d97061052b260cc4e05f89cd1466c44f20f6cb8fc6d1468772b0a9c7df17319209b2e1c0e3a89ba1b1b361f90d81b2eff118aa3fea1b06fad3db62898b0c", @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000"], 0x14}, 0x1}, 0x0) 18:23:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xff00]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x400000000000000]}}, 0x1c) 18:23:11 executing program 2: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x10000, 0x1, 0x1, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendfile64(r0, r2, &(0x7f0000000040), 0x401) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x80) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000140)=""/4096) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001140)={0x1, [0x80000000]}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dsp\x00', 0x301803, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000011c0)=""/4096) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000021c0)={0x0, 0x0, 0x80000000, 0x80}) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000002200)={0x100000000, 0x6, 0x6}) r4 = syz_open_dev$audion(&(0x7f0000002240)='/dev/audio#\x00', 0x3, 0x4000) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x7) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000002280)) writev(r4, &(0x7f0000003680)=[{&(0x7f00000022c0)="8f396e2762e5c52209523d672bd77cb393f91a386575f91533787c80443fd94636e2c81a52e0c7d409ab6c7e88e639cabb30b7c77ad03549d0d740aeb090c7e7eb5e34b210db2159b120bfc21c30bbc9cbd7aa377df73e0f03115f01f7788dc28f469f42b0830ae11043c73efbbf26f227cb450827639a359555b2592a37f310c4bd1a63a59fe4dabf6075049369ca25f2939a7fd5f0792a9c4a2737c7f84650d93ed53237c9d4300322b1a7a8e04dbe41a6ddb3beb3d2fd6c392ab52e84b73374f5ea71109db12afcc89eae97e571401d437ecbad2d3cee8d2af695034f68d06dbe", 0xe2}, {&(0x7f00000023c0)="a77c627fd0c5aa952ec900cd10abee1e97122248f63978b5982556029622c98f8e7fd702680f34ff13b257774dd9fb9b4b02fc9b70edee2a3a499eb5e72b5aa4f8f966243124261b8b2bbc1f0c3a3bf99751277637601e9bfa6bc8feda2fca71ecdb22a3cef73872bd23428034bdb4b52e4b72bf9cbe3190833841b1aad054c97d2f98d57051e592eaf9a67884b89882f617b8e780031385d46e9f2a818f5878776f6bf0635608a9176e3f174497e5fc949eb0fb7970dd663fcb6900396c6bf412907671e6d5ed9f0f4a79127ae1adfdf461a64ea5", 0xd5}, {&(0x7f00000024c0)="a3430db509e4376ed5a24048d4bcf8f1c0fbcee4da94c8bdcf6c306c585074eb8f1a12ed3a85a8378f30051b27a4786ed870f769d2cb234d9ae75cf0e2984b34eab6b10ed022188e0dcaf18c51f773c2a2cf2a6f24b0eb72ff49b52d847f31fa53dd73d7d6bbb0c194c9587f21955ce83593df0f5ce8f71f1255a871dedb6aeefb56abc40e2b5a", 0x87}, {&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000003580)="7bcbeecafcb4c48bb14d8530a48564e85103418a331baf9db34de422a63f84aa5a4daa8abb8b1ac448213c", 0x2b}, {&(0x7f00000035c0)="dea97f579563", 0x6}, {&(0x7f0000003600)="49a41b4ee97b88941f5989f432f96aece41899319902bde40fb640a18eecc058bbb69cbf75d5c687058551185016c1c9a5593e0c127c038101f40330d7842d580722756d8787bd97ba44f050a65d38d659e81c0b0119554ec849bda026056fa0cf0cc311abae05a1debf8e297521d26a40a8892362f144138786780cc6", 0x7d}], 0x7) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000036c0)={0xa2cb, 0x4}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000003700)=0x200, 0x4) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000003740)={0x8, 0x7}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000003780)='/dev/kvm\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000003840)={0x0, 0x0}) ppoll(&(0x7f00000037c0)=[{r4, 0x100}, {r4, 0x4000}, {r1, 0x110}, {r2, 0x80}, {r0, 0x10}, {r5, 0x2000}, {r4, 0x2}, {r3, 0x200}, {r4, 0x40}], 0x9, &(0x7f0000003880)={r6, r7+10000000}, &(0x7f00000038c0)={0x3}, 0x8) fchmod(r1, 0x20) pipe2(&(0x7f0000003900), 0x80000) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000003940), &(0x7f0000003980)=0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000039c0)={{0xa, 0x4e23, 0x2, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x4e20, 0x10001, @remote={0xfe, 0x80, [], 0xbb}, 0x6bd}, 0x306a, [0x480000, 0x1000, 0x0, 0x7, 0xffffffff80000000, 0x1efe, 0xd03c, 0x6]}, 0x5c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000003a40), &(0x7f0000003a80)=0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000003ac0)=0x2, 0x4) getsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000003b00)=""/12, &(0x7f0000003b40)=0xc) 18:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x4000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfa030000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x9fffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x9]}}, 0x1c) 18:23:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) socketpair$inet6(0xa, 0x0, 0x1, &(0x7f0000000180)) 18:23:12 executing program 7: r0 = socket$inet(0x2, 0xa, 0x100000001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x373) 18:23:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfffc]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:12 executing program 1: keyctl$join(0x1, &(0x7f0000000080)={0x73, 0x79, 0x7a}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x170, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 18:23:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x44000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:12 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'eql\x00', 0x400}) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 18:23:12 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000080)={0x4, 0x70, 0x20, 0x80, 0x8000, 0x100000000, 0x0, 0xd4b, 0x20019, 0xd, 0x2, 0x1b5d, 0xfffffffffffffff7, 0x3, 0x0, 0x6, 0x2, 0x8, 0x1, 0x5, 0x80, 0x7, 0x7, 0xfff, 0x6, 0x7, 0xfffffffffffffffe, 0x4, 0x9, 0x8, 0x7, 0x1, 0x0, 0x7, 0x400000, 0x401, 0x4a91, 0xb1ee, 0x0, 0xb0d, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x2, 0x17, 0x5, 0x7, 0x7, 0xffffffffffff8112, 0x2}) 18:23:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfec00000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xffffff97]}}, 0x1c) 18:23:12 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"696662300038dcae909f6f6157847500", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1bc9de5e9aea429312d4cb484dadeebb", 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x9, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x400000) syz_open_pts(r2, 0x80800) write$tun(r1, &(0x7f0000000200)={@void, @val={0x0, 0x3, 0x0, 0xfff}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @empty=0xc6120000, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x26) 18:23:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffb7}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:12 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930206000000a84308910000803900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 18:23:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x1fffff]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:12 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) socketpair(0x1a, 0x7, 0x2, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80585414, &(0x7f0000000300)=""/168) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10000) recvfrom$packet(r3, &(0x7f0000000200)=""/69, 0x45, 0x40000100, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000140)={0x9, 0x81, 0x2, 0x0, 0x5, 0x2, 0x0, 0x10000, 0x9, 0x80000001, 0x8, 0x4, 0x0, 0x6, 0x0, 0x8, 0x5d5, 0x9, 0x8}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x202, 0x0) 18:23:12 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) r2 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)='/dev/snapshot\x00', 0xfffffffffffffff8) recvmsg(r0, &(0x7f0000001540)={&(0x7f00000003c0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/19, 0x13}], 0x2, &(0x7f00000014c0)=""/69, 0x45, 0x16}, 0x10000) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000001580)={0x3, {{0xa, 0x4e21, 0x80, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}}, 0x84) write$tun(r1, &(0x7f0000000340)={@void, @void, @arp=@generic={0x1f, 0xf21d, 0x6, 0xc, 0xb, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x13}, "eabc04ce128333c0b4c0c369", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], "a67eceab09c99b25ac69ca1a878e3c27"}}, 0x30) keyctl$clear(0x7, r2) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) 18:23:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x24}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1, 0x1f}, 0x8) r2 = userfaultfd(0x480800) getrandom(&(0x7f0000000300)=""/30, 0x1e, 0x2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x250000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x40}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x2ee}}, 0x8, 0x2, 0xe, 0xe00000000000, 0x8}, &(0x7f00000001c0)=0x98) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) close(r2) 18:23:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xffff000000000000]}}, 0x1c) 18:23:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x78]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:12 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000000240)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet6_tcp_int(r1, 0x6, 0x14, &(0x7f0000000140), &(0x7f0000000200)=0x4) 18:23:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9cffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:12 executing program 1: r0 = socket(0x5, 0x0, 0x80000001) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000000), &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x10040000000000b}, 0x1c) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x8) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 18:23:13 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000), 0x1eae1d2b2b983925, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f00000000c0)={"696662300200", @ifru_map={0x0, 0x2, 0x0, 0x0, 0x6}}) 18:23:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x2000000000000000]}}, 0x1c) 18:23:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x1, 0x1f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000300), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'ip6gre0\x00', '\x00', 'veth1\x00', "766504683100", @empty, [], @link_local={0x1, 0x80, 0xc2}, [], 0x108, 0x130, 0x160, [@cpu={'cpu\x00', 0x8}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x200}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x4}]}, @common=@dnat={'dnat\x00', 0xc}}]}]}, 0x240) 18:23:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc800", 0xb) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000002) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xa00, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in=@remote}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80042407, &(0x7f0000000500)) sendmsg$alg(r1, &(0x7f0000b37000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="cf2dc3a1c46717cb3467b11f63e1f84bc5a2976480c2a138e4c5e6a2c3936a42984a719edcd69ee59a0e15b1e45fc29556c8629fd4d50bef29868e3f5675dd0fceb0db535597aa47827309e08f7fd00d9f217fe9f980c43b", 0x58}], 0x1, &(0x7f0000000000)}, 0x0) r3 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x8001, 0x9, 0xffffffff, 0x4, 0x5, 0x5, 0x7f, 0xfff}, 0xb) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r4, 0x1, 0x70bd25, 0x25dfdbfc, {0x9}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x21}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24008081}, 0xc000) recvmsg$kcm(r1, &(0x7f0000e63000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000588fa9)=""/87, 0x57}], 0x1, &(0x7f00000000c0)=""/60, 0x3c}, 0x0) 18:23:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9fffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2000000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:13 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) bind(r0, &(0x7f0000000600)=@l2={0x1f, 0xa4a, {0x8, 0x3, 0xfffffffffffffffb, 0x96, 0xaf7, 0xfffffffffffffff8}, 0x2, 0x7}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', r1}) kexec_load(0x2, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="1953d20882bd576513ac03ac6f0389a7d20c78e10aa74c1ae394a6ad3a4584f5a3edfb1a1099deb23fadbe4d605557558997f1795e3170ec3c9e0458cffba00ae883b898bc0cd0b5e08a3ff991bb6bc016c3ac5d4ed58cf73917e316f05c2245f3a9dbb6e68e09dc4411e20c488f176147aa4b9eebedb0819a1ff6cf6f282b4daac4ec92c8099e5d7f04a8c9822c3d89b3e4bfbe54a62d2eb3", 0x99, 0x401, 0x8}], 0x0) rt_sigprocmask(0x2, &(0x7f00000004c0)={0x80}, 0x0, 0x8) r2 = dup2(r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@local}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x181080, 0x0) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0x200, 0x0, 0xdd5288b, 0xcdc7, 0x5}) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:13 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x8}, @in6={0xa, 0x4e22, 0xff, @dev={0xfe, 0x80, [], 0xe}, 0x40}, @in={0x2, 0x4e24, @broadcast=0xffffffff}, @in6={0xa, 0x4e21, 0x10001, @local={0xfe, 0x80, [], 0xaa}, 0x4}], 0x64) clock_adjtime(0x7, &(0x7f0000000200)={0x9, 0x9, 0x7, 0x8, 0x7fffffff, 0x1, 0x416, 0x3c, 0x4, 0x41c, 0x0, 0x8, 0x6, 0x0, 0x9, 0xdf, 0xcb, 0x7, 0x1, 0x41, 0x5, 0x1, 0x3, 0x5, 0x4, 0x8}) 18:23:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x47, 0x0) 18:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xec030000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xc5010000]}}, 0x1c) 18:23:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 304.708542] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfffffff5]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:13 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000240)) r2 = dup(r1) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40047705, &(0x7f0000000100)={0x2, 0x7fffffff}) 18:23:13 executing program 6: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0), 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x90080, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet6_dccp_int(r1, 0x21, 0x7, &(0x7f0000000500), &(0x7f0000000540)=0x4) 18:23:13 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141046, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000012c0)) r1 = memfd_create(&(0x7f0000000140)="000000008c00000001000000008000", 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe8, 0x1000, &(0x7f00000001c0)="fd28123fca33d5cd5fa89c37efdebd72a731b774fe666c47e0ec0878b848a72b387dbe737bf186180d539a4c7a44323d87f08cc8dcd9915bd6ee4176756575e9d8f1750627cfd3ba1470469de785a5e18422cb232ebf3547250841fad182e1b122799cffa65074c53988d1e8797961730d87856d3f93da9495880f41cebbdc8ad64195deddbc64ab77547827cd0d8a9b71eeef3cb7520595610f531ea32e158822fb916e8dc564010a6426dd2b1bb43ea69c81b56401c5eb9a921c98172ec0ebae5c81a0aabc987588dccc97353077f77239f2f9620a7756c116b99663e709d260a946fd780d34ca", &(0x7f00000002c0)=""/4096, 0x3ff}, 0x28) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000005500)=[{&(0x7f0000004500)=""/4096, 0x1000}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001300)="40ea0c5c9bfbc9273e71097060581efe3620c5b81e7882f41de8cd796ba36fb22ad3746d867699c18ef3c7cdb9905f269f12a7", 0x33, 0x4000014, &(0x7f0000001340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) shutdown(r0, 0x1) sendfile(r0, r0, &(0x7f0000000180), 0x110000) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 18:23:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x10, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:13 executing program 2: time(&(0x7f0000000080)) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x400, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000100)={0xf5, 0x0, [0x80000, 0x2, 0x7, 0x7]}) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0xa49e, 0x101800) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) fchmod(r2, 0xb) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00000000c0)) 18:23:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7a00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x58030000]}}, 0x1c) 18:23:13 executing program 7: r0 = memfd_create(&(0x7f0000000100)='#GPLuser\x00', 0x2) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10) r1 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x8, &(0x7f0000000200)=[0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xffffffffffffffff]) r3 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) setresgid(r2, r3, r4) getsockname(r1, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1810}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xeffdffff]}}, 0x1c) 18:23:13 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x181) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000280)=""/4096) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'ip_vti0\x00', 0x100000000002000}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/237, 0xed) r2 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000001280)={{0x21, @empty, 0x4e20, 0x3, 'rr\x00', 0x12, 0xffff, 0x28}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e20, 0x4, 0x1, 0x81, 0x6}}, 0x44) connect$can_bcm(r2, &(0x7f0000002ff0)={0x1d}, 0x10) sendmsg$key(r2, &(0x7f0000cbe000)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}, 0x1}, 0x0) dup2(r1, r2) 18:23:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xa00000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:13 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x308e, @remote={0xfe, 0x80, [], 0xbb}, 0x3}], 0x1c) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) 18:23:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x5, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:13 executing program 1: io_setup(0x20, &(0x7f0000000340)=0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000440), &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000500)={&(0x7f00000004c0), 0x8}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8800, 0x50) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x8202, 0x1, 0x5, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x5}, &(0x7f0000000140)=0x8) 18:23:14 executing program 6: r0 = getpgrp(0x0) sched_setaffinity(r0, 0xfe53, &(0x7f0000000080)=0x101) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) gettid() r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') creat(&(0x7f0000000640)='./control/file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000140)='./control\x00') close(r3) 18:23:14 executing program 2: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xa0000001) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000014c0)={@local, 0x0}, &(0x7f0000001500)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001540)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000016c0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001740)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000017c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003200)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000003300)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004780)={&(0x7f00000033c0)=@can={0x0, 0x0}, 0x80, &(0x7f0000004740)=[{&(0x7f0000003440)=""/36, 0x24}, {&(0x7f0000003480)=""/165, 0xa5}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000100)=""/205, 0xcd}, {&(0x7f0000004640)=""/72, 0x48}, {&(0x7f00000046c0)=""/125, 0x7d}], 0x6, 0x0, 0x0, 0x6}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xfffffffffffffebb) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000049c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000004ac0)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000004f00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004ec0)={&(0x7f0000004b00)={0x3a0, r1, 0x20, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x90, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8, 0x3, 0xe}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r6}, {0xcc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, r7}}, {0x8, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x1c, 0x4, [{0x6, 0x96, 0xb12, 0x8000}, {0x10001, 0x80, 0x8, 0x3}, {0x3f, 0x2, 0x0, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8, 0x3, 0x6}, {0x4, 0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x9}}, {0x8, 0x7}}}]}}, {{0x8, 0x1, r10}, {0x14c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8, 0x3, 0x5}, {0xc, 0x4, 'hash\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x2c, 0x4, [{0x8, 0x7fffffff, 0x80, 0x6}, {0x509e64bc, 0x0, 0x3ff}, {0x627, 0x9, 0x6}, {0x4, 0x8001, 0x10001}, {0x7, 0xea, 0x10000, 0x401}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0xffffffffffffffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x6}}, {0x8, 0x7}}}]}}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x4011}, 0x8000) 18:23:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x358]}}, 0x1c) 18:23:14 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r2 = dup2(r1, r0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000100)=0xffffffffffff7fff) 18:23:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:14 executing program 1: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/92, 0x5c}, {&(0x7f0000000100)=""/93, 0x5d}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/32, 0x20}], 0x4, &(0x7f0000001480)=[{&(0x7f0000001200)=""/131, 0x83}, {&(0x7f00000012c0)=""/40, 0x28}, {&(0x7f0000001300)=""/172, 0xac}, {&(0x7f00000013c0)=""/158, 0x9e}], 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x20000000011, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x0, 0xfffffffffffffffd}) ioctl$TCGETS(r1, 0x5401, &(0x7f00000014c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snapshot\x00', 0x4202, 0x0) sendto$unix(r2, &(0x7f0000001540)="5cb3014e380318", 0x7, 0x8000, &(0x7f0000001580)=@file={0x1, './file0\x00'}, 0x6e) 18:23:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x300000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x62}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000080)={r0, 0x0, 0x9, "6dd102604a6967"}) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x67) 18:23:14 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = userfaultfd(0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ff4000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x444001, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000002c0)={0x9, {{0x2, 0x4e20}}, {{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x104) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 18:23:14 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x7, 0x6, 0x4, 0x400, 0x4, 0x2}, 0x10) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f0000000100)=0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x100, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) 18:23:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfa030000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x100000000000000]}}, 0x1c) 18:23:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x40000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000012f70), 0x0, &(0x7f0000000000)=[{0x20, 0x29, 0x5, "270202010000007efe8000000000000052"}], 0x20}, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r3 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x3f, 0x200840) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000340)={0x3, 0x0, 0x57, 0x1a9, 0x3, 0x4, 0x4, 0x8, 0x401, 0xff}) connect$unix(r3, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e21, 0x7, 0x4e20, 0x10000, 0x2, 0x80, 0x80, 0x0, r1, r2}, {0x379, 0x0, 0x6, 0xa2, 0x80, 0x3ff, 0x11, 0x6c28}, {0x0, 0xc2, 0x8, 0x9}, 0x4, 0x6e6bb2, 0x0, 0x1, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x1b}, 0x4d2}, 0xa, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x3502, 0x3, 0x1, 0x8d1, 0x4, 0x0, 0x400}}, 0xe8) 18:23:15 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x5162b57e) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x8002, 0xfb, 0x7, 0xfffffffffffffffb}) r4 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./control/file0\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0xffffffffffff6bc8, 0x0, 0x3}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 18:23:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x10000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:15 executing program 7: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x2) getsockname(r0, &(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x80) r1 = socket$inet(0x2, 0xa, 0x1003) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9fffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xa00]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000002c0)="6088324f749616fa05be063a3f114dfa4ae2431b58379b8d1af068d9be1b22645b47ef53209ef5c6223e2c33de3b05b1890f163b6d0c92e7cb6cac228326670225f8e2cb1360fc55293bc40a91a7398bd727236efafa4e13347424a5", 0x0) r2 = socket(0x0, 0x0, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x3000)=nil) keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000200)) r3 = eventfd(0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x400, 0x202000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r3}) dup2(r3, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r4, 0x305d82a3}, &(0x7f0000000380)=0x8) 18:23:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x9, 0x800000003ffe) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000140)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000180)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80}}, 0x2) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) 18:23:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xffff0000]}}, 0x1c) 18:23:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x17000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:15 executing program 7: r0 = socket$inet(0x2, 0xa, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x1, 0x400800) ioctl$VT_ACTIVATE(r1, 0x5606, 0x101) 18:23:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x9000000]}}, 0x1c) 18:23:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x6000000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) 18:23:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:15 executing program 7: r0 = socket$inet(0x2, 0xa, 0x1ff) r1 = getpid() ptrace$setopts(0x4206, r1, 0x7fa, 0x100000) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000200)=""/181) sendfile64(r2, r0, &(0x7f0000000100), 0x401) ptrace$getenv(0x4201, r1, 0x0, &(0x7f00000002c0)) getsockname(r0, &(0x7f0000000380)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x10008031, r0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)) 18:23:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3f9]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x4]}}, 0x1c) 18:23:16 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) process_vm_writev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000200)=""/252, 0xfc}, {&(0x7f0000000300)=""/24, 0x18}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000440)=""/229, 0xe5}], 0x6, &(0x7f00000017c0)=[{&(0x7f0000000580)=""/134, 0x86}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x4, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000001840)={0x2, 0x70, 0x81, 0x3, 0x8001, 0x1ff800, 0x0, 0x8, 0x2000, 0x4, 0x4, 0x3, 0x770, 0x1, 0x6, 0xfff, 0xa3, 0x281, 0x4, 0x7, 0x100, 0x2, 0x0, 0x9, 0x401, 0x1f, 0x4, 0x7, 0x6, 0x200, 0xfb, 0x2, 0x6, 0x7, 0x71e7d08, 0x8, 0x7ff, 0x4, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000001800), 0x2}, 0x20416, 0x0, 0x7, 0x7, 0x8f11, 0xfffffffffffff4d8, 0x9}) 18:23:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb4ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000100)={0x8, 0x5}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66f0e6"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f00000000c0)=0x3) 18:23:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x3000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:16 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x3, 0x122) 18:23:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe4ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:16 executing program 7: r0 = socket$inet(0x2, 0xa, 0x3f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000200)={0x5, 0xfffffcff, "e00284c14b38745c942adb06f36129ca01021121a809c45e88ad5560008f98da4c526d2534ead49a0980d13f0ea94847c707e4eeea678f4f28b9a1857a3648cc2bfd3b3499bbb496c02a5e21e1a63a93dd3a676e63841c8672beb243ad5d660fe23e3781e48bc49bd0c80437792a0ad1"}) 18:23:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x34000]}}, 0x1c) 18:23:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) getdents64(r3, &(0x7f0000000080)=""/235, 0xeb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'veth0\x00', @ifru_map}) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000001c0)={0x6348d3f6, 0x8, 0xa000}, 0x4) 18:23:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe00]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfc000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:16 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x280001) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='\x00') 18:23:17 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa}}) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/255) 18:23:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xffffffe4]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xfffffff5]}}, 0x1c) 18:23:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:17 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a2c}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x4, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x4000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:17 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x3, 0x122) 18:23:17 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xfffffffffffffffc}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x9, 0xd1b}, &(0x7f0000000240)=0x8) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe0861b00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x20000000]}}, 0x1c) 18:23:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x5]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) ioctl(r0, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast1=0xe0000001}, 0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) getdents64(r3, &(0x7f0000000080)=""/235, 0xeb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'veth0\x00', @ifru_map}) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000001c0)={0x6348d3f6, 0x8, 0xa000}, 0x4) 18:23:17 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ptrace$getregs(0xe, r1, 0x8, &(0x7f0000000200)=""/215) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xe00, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa4ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x7000000]}}, 0x1c) 18:23:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x1000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:17 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x3, 0x122) 18:23:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001900010700000000000000000a00000000000000000000000b00090000000000291da28c7617a5b0e01f4c48fcec6e", @ANYRES32=0x0], 0x28}, 0x1}, 0x0) 18:23:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:17 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r2 = add_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000380)="ca5d6e5c00117ff6176637a799b5e107c426540df2e88c06206cea7cc5529b0c6cbb6af517554d8fa24f28c8004f228dfb82b8dec8fcb4d7cb1b5f8858daba54524757123e9b234b50dba206c5f51a6fb45a23225029895feae433695f10c11e19d32d30e8884f8a3c7524f60b56c5", 0x6f, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='\x00', 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x1, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x5000000000, 0x200000) name_to_handle_at(r5, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0xfd, 0xdf, "adbe89dc2e88df8c9631a96bed75236a708bb8a11455f9cd25c1d21f5af4a807a825cf95f8512c500f86703422f2b62fc8fea523e2e90354a35b8894beb79398bbda550dc22f97b685119e9c2624fdbd71b186202d165bab11a0d0e4213431232b6088944fb5b8d9699f2344ce0a0987cb5c22d206309b4d3166fdbaea8133f62417784374f5d371480dd17ca089062f3500f2ca0fecac92f8089d793c33ed0c9372a74532db51f932eeb9262e0cf16d83fa1d42890df097141b3b80378fa5f7ceb01b39f935a637704799d4aaa10256f94adc5b8859c894a04dded439a198f745a71e5e826dcb14df5ddc2d2832996d60974b4545"}, &(0x7f0000000640), 0x400) setsockopt$sock_int(r4, 0x1, 0x35, &(0x7f0000000040), 0x4) ioprio_set$pid(0x1, r1, 0x5) r6 = getpgrp(0xffffffffffffffff) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={r6, r7, r8}, 0xc) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xe000000]}}, 0x1c) 18:23:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfcff000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:17 executing program 7: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000340)={0x9, 0x2, 0x3}) r0 = memfd_create(&(0x7f0000000100)='+wlan1\x00', 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x200, 0x70bd28, 0x25dfdbfb, {0x3}}, 0x14}, 0x1}, 0x800) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=@random={'trusted.', 'md5sum\x00'}, &(0x7f00000003c0)=""/201, 0xc9) r2 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r2, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x72}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x6000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x5803]}}, 0x1c) 18:23:18 executing program 2: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x8) accept4(r0, &(0x7f00002c0fec)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00003bd000)=0x14, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8000, 0x50000) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@broadcast=0xffffffff, @multicast1=0xe0000001}, 0xc) 18:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfeffffff00000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:18 executing program 7: r0 = socket$inet(0x2, 0xa, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000357ffc), 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000800)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000840)={@loopback={0x0, 0x1}, 0x46, r2}) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x700, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:18 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240)=0x3, 0x122) 18:23:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xe00000000000000]}}, 0x1c) 18:23:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x19) 18:23:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x73}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:18 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f0000000280)=0x80) 18:23:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x97ffffff00000000]}}, 0x1c) 18:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x10000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 18:23:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0x6, 0xdf}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x7, 'queue0\x00', 0x40}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6e65742f73797a31ff", 0x1ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40840) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x2, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r3, 0x4, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x20}, 0xfffffffffffffe0c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) delete_module(&(0x7f0000000540)='\x00', 0x200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 18:23:18 executing program 7: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400800, 0x0) fanotify_mark(r0, 0x8, 0x21, r1, &(0x7f0000000200)='./file0\x00') r2 = socket$inet(0x2, 0xa, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000000c0)) getsockname(r2, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f0000000240)=0x80) 18:23:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x1000000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x102) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x7, 0x1000, &(0x7f0000000800)="895ee31be727127f1b3b054092bf5e192b5c1e9b50303984fe42d945c8a6a5a98632861ac6bcbb5c7020002d482b9f57fd9c649f1d92fcdbaf0f62ad0cb68cf3539295695267b09b114271e9e9b43e478bd064f0badf73930e63a9afdd850470d940861039e91e378be3153d47f372e824ee230544467cef033badb6cc76169c0f2f716d0075121991f5e0decd3e5057afbc74ab013dae880c6aabc0de0848f7f3ded55cec8fec249aac36454c90c8c8e9343ece4296047ca3c8f8fddd575ee7332af6587d4f6803fc0cbeae78a73cc2c2a11f9ff31e36525477a7407ca81a6b444a7395145713e51ab1e844d7afee86108d223176f0c3f106308f9cb17e7b1c8318d1e9dcbf035386b7c86bdfd26790fd6b87a980299bce69e715983e5459bae8e1a9fc9cb54bea1bf538d727dc81ddb52f824d1b83d2e60fe89d1f46cfe417dc06c4d1453357a22dedab1484fee695efc8a370ce6369ff2a4cd10062f1e6aecbe1cc0e18f2581191786d20708dbf7818bccc2dfe4e2a03230741ba98349e9c660810a374e129270282585aa1200bc93664595a9d4b74830f04e920dda2547b5bda83b848ecb268559488eac464469c121cacf1e656e160c08e67fc05082b0735bcc2d7babe4e017ebd438766bc406e970fabaed979eef0589d9d50a9feed37d70433414f97bcb295ae4aa618aa17de05f368770380796cd911daa2c7c7c29e0adcc97dd2b7024053299e41e9283a56c50212cd5db30878f04d3e2bac25996f4771ef11833db546e5a338af397a51b614c71cd564df7d5e82fd569cc8f352cea8a3a66691a90b9dd630b160dce61f431913a9ba19918d5bf52fdb0bcaee726ff4d3e38a98e0e2853b2f8c63bfc10b120ae97c1d3e517757536bbd36c7163746aa9fd692e9b9ab9b2324358ae5378c9b39caa72e3571bcd836653065102e145e5ccccdabc24ee686c680eed3d51be9e04cc0ca3d97bb80c0ccff446670c9d420dc992ce6db058d6c44d5cbafef77f050f559c1061e37ad513d2b7310fd7c59509e097dab23ec927fe6397c6b8ffa569cf34bb0357ffe1fc91d416e28ae60a10abcdb4f5407f0a413190f5626338f8fabd349aa0b14d733a5084b277c9848106d81bb5a901dc6b70484aefbb7d2e9e75c106710e22fb99009be8de3b45753e69601875c302c78c597106a422d4cb67a625ccbd41c57549a12ce66cd62de5803a25bebfc85791ce41313be9abbde327f6fda7b7d63b433af4c6c50c7cab8187bf3f3b3e519d2893c924c8c42e41348f4ed752cecf115bca0ba84c1437b59ca4f68a2fe9cec618d14eac6e27ab463f6c40326003d9c0e2b4d11d2978051c5bcc9b4c118cee330f0cc12383a20b4f32f42eddca9c62b340608b173868f64e48d14565806fd36e7475eb0d495851530094690b4f7631bf7986fa184d05a590de475b1777603f8223166755da52b338df5fdb42769cd36aae85064a1800b5b2e5f97c567952164ca62d8b1624cd38d39d9b7a77d2d6934090bb70fa121ffa5b5c020be6144a86079ec6c25b80933fc5f6e32eb8969ff60b1a5e49ea9eb0d09f40e55853e2648a7d45994ee3c6da7b78b18afc8a56eb95a388194d56151e947e078a2c6e0ca8c00a0697a95efa4ff01450acf90bb10884af84fe8be90a2280ad865179d901b937d9b215a76eb35222061780d697c4bb8b57deee80a19a2ee44a3d566b8d60a8bd57cf1b188405ffb4012d0ced49e3e360c35a747207df670e8cb2b75ec8cb33bb0e4dfa22cd5a910759c70294d21ff3433a8a420951604fa96434468a25c82a32569dd1f362272a32f74f6c4c17242b49ab4a2f23375a20b9bfd6115da4e534fa83b385495396d30fad31faf8d1e299c3f9b78b415ddd65dd10a922956b0fbd88d209c8b9d491d8c8ea00b5d140a1279285e99b589672632e25d0079eec7d8be075055b9fdadff12419984ba28cee8325d7e07fe9d3963e940009b863084fffed721f08519845c08bc30c7d4b22df1adbbba30733922d25956542ba0d1181841b5c2bde7f929d2d074c153c874686438ead1363329dcb9980078651b695578d131d26202fcc8b45dcd7722444133536d3f092c3d1dd9082ab4598ec4c28784570996713a94acc0db8430bf18ea1979a4516d849a26ed19246a3fecd9cb4bbdeb96c0bc8fe77890b95d8d07488fa3991eb251b7eff1cea3c368ec3eab86da4125e48a81b42b6d9557ffcb3f4ff283157f83af43e9c81bc9d21488e87508931b5f8487fa2988ab62eb8dda5022de4d1416cf26903e0f6da4769a7215bdd48b0d0b9b59c50f132f925abfd85ab5a057940f69efa1ba5b7eb95b40a1304922bef04dfcbf57b960ea0df1221ab743045dee3408e2d800273a8302be7c518636f7d65127a827562b4255cfb8c58617293a1779f25ba75c90e436dbc58316d8079ab10c0c4366246f9684702419272ec0d70ed30ab26737634db2fc3e4519e8250bbf540da984c12cc2d80a6fbe291e7fd310ce50587f30ca37d5cbb3e9485ca806acf64072c7fb865b103986e34d56551704726985a9c6a98967d55c32f3c01f992e6f9ba3023f2f51c9e3d639ba124ac4114d5a8cd2a13121dd7d222a402bdca5bfc56363516fbe712b3f6f84b1369707c74e0729a7903f8da5f92fd242f37f60f13980ad45c6608211d4eb9137d730173fa8bf3d4cf884b53b2e5720ed3403f4a63d4aa14436f4c9aeb32e6051bd684b5a30e974736d963747defbb5430ef3ff367b54a46e764945c711a2cada65914870feb0c05db1bd5274382cb93e75de02f91ec94814a50990f67874493d3fa7efcc0e8a1441035ed280c571bfa058b2c0d6e5f5fa3880bbbf566e2c0619cc1616b87b0f3e1cbde3ff1b2f5e9a5ffa369714c5910e4078599c07498c07b2bcc40d3f97c876a5f0d83ff411b2ebfeb6abcee93545cb87a58f5ee7344c7e7734f373066d78c7e02018387b7e3d64fd7d99ce1c1ae4ccc6664ef2fc62aee2422b45554a1033e8fe775dd796967f5b5e7d8254f35e0fc4b88f08cf470286361bd196197ea38b379c379404467ac02a3cbdb2713c243340f177651a0c3af99770dfb818732aec8d8a0d52bd9bc33c17d6595083abdeb7e49efc18f922d5b94cd8215c071605a2e5e27de4edbc6284b887aff09e530b5875d071e150ac3310876fdecd7311620e6b036f23c3eb3719a5935ffd983dc9cde2cea2ee6bc3a2df2902a4b6a1f4dec8cefa5fbb3fc214eb7e8c4fc3ec68df23379448ff39ced4f5e5b188354e100721386ad15d9077cdcda3e0b95776194cda2f9a15875cb0182ada19bf8ebaa2f3e8ac03eaf3415a257966679c40b3c81416fc880de3f142ea3c66837c50aa9d6d7364fc909e23bdb04bf63feb32f14c8a82fae384d36d111c79ccb1b39586c75ce3b98a61186fa4a33479f73a6ac4881a468e77cc885ee71cb37a3c8682c3be97b005e2239843982f653ac24c8577ded68e3dfd497e7efd0a48ed4d6d6118d2b3075f74dd8abdf251a8fb4058824d4196b3e7ab4200f6c1a7f3bc90b7c62f471249a46d54261c7f0454febc73d274b15c0353a2f739d2761a976a63fbab58c8273d414f64d93549bf582237f6a4ec1d4982364443a4825165dec6e31e9834ea19a081e9529a7371fb8d335b908b2e6dda5035de74625408ec160ae387a92384a3601c32f8e7072221d8cb32cc7f659f97ed202cbfaa49b0872b93327db3f92ed75233b96c0cfe21a1849b60ba1465702f7bb4dc562ca66d4ab7feb303f87189140028ebbcc4c77ec30878835d827ebb0d286a5f19c0ffa4f122acaeeaad713201e127ae8f0404dc2481b0f8d6559fdda363766c301595a54611a76608a1cf8711bf8db55a2014147c66a66bcfc25477e277c0ee7cadd1c07888c3cdd77101f0cdcd501f3f46467081d1307a422802537a533b1bd36f3356789bc4dd748c459e9de98e60f4b5d496b3316ec4b37f56367f0bdc3d675efc0a020b304493febaf2bf2e64b4293161e5d51d6675d3bceb3f428f70f2caa347a68182fd1128039d917c4653a501374d8b2292aa6ae01fe6ec52852ebf2064abaa014adb70e96d74436865e780e7fe6d5e9b05b8e3f66a1cd9520fe77bb8a5dbd3168736249609256c9168e6853ae6a4733aee97b70a7a11bd64439a3d721974e0a99d223712172471a3b92c55525b1a251d578948ee9d758548fd6a34918147ee198b052d4880f30c500760060a53d245f13d509298faed590a0ca21288c732318d49185a00558ab15a9b012207ec5274f4f27ffe389cfa1b375b451ca89e2e6323fc0eb7fd06e79a0380365eb4160762bbb35e1062eb6a1c2ddbe6d7df72b2dfdea07edb25cc52093edf7fb9c725504db2fe4c89c7e04051a6a7d9a7b41ff208d892ae1e3b0304fe89e7fcc519e6224bfa7f3e70e49cb4f995cfe84bded4ae68238cf5a61639e80e2a93d5939956ad6b022481d214d58abdc69faa2b256a4fd23d61e8d67b2a543579d3f83a152c17d6614ae2c6b0c576ffbdc7465be88eef918a45d11f602efeb51e817693257a3b96b974d0efb677b7bb5fc4e6ebff9c0ba151b08a07fce7cc4dd77bb7d74190a2e973b4ecbf42adf1228805e4b633b1c11dfdeff1548b0983025a32f85fd64f46f53a05cd75dc7e1197dac5fa1be207904397a0a16aaca9cefbfc5e0ad421ac7a53e4d4f4e40c9ce48bfd7aed667349bc4e73631966b232727cdbba9041f8f4872f46840c4e9e79443481fecefc6799e5c9d676cc23fac8d10d1ff6c619eefa9074da080cf0473e577f52c402d0344c3c9be6bf5db2fc2a3b52e32330dd00b36a61999251a9266c6f671906d13df19561b077336914d0cfc84aec2b53d35c865025f0a4d7bc93676a97c4eac6c2dd5cd299595e5c0ac94d56f346106d4892351a112334afb23f471a513b4d4097f7d1243ce094e4b95d2abb1f214645ceea6cfba6a60994807118c01e5dbff6707c1c64b970a9d982c8671a828a6f8a1f9dd824fb0b95a6fbce9dc7e746f4706b784b30ef935d3de08c01f0b550061a4d76fc2cae9b20e98f07222e16f967939c55689a93dfe9023d65ffa935935e81f7ba468ead8bc4f6b160a08b7c887ecc18092a2615795edf0ca4282b9ed08220d5e9b90ddabc567404bff5e3086964126eb81d5eb471e8bf09f72fd85bff8822b6e73baef84e45cfc09d6746682ecafb0f50b3934902186d76767876ad4798c0996242e313afc3bc30f511206ef1c5d308f34f8f28b89ec212bf9865f37ec1afdfa800a8cd1898ce40a77e47ebc22e5c4c1d419d3e9e19dac6eb275545e410e1d9eda53c27606267f98fe8e882bfcb726a383a3f38088fe00fabc64e3af255f90c9c94f3c503527089473f67d74ad0ca72ad8d69ae40ddb4072acd52e568bd8896e5b3e1e964634cf45843bd4f7a36f21ae9819e7e5f2528e577d36f0692b03ed52df8520e48cba944eb5622313a7715b4a87c648c9d7d1881bbe4a2e5af81dda3684f20601b46d3bb8bb5bf0564ca9e02dd7afca57b5dc020ae8df1e0677439331a3271428865cdcca6dbbad6d5ecef9600a389225b68ab82f210e32223bf0bf303d7e3d9ce0e660befbaadf7ac15952732480cb98a7be6b7f8c61f4064b8dfc20383c46931c48e0a501617b8b88092e42be59b8f8c764acb6ae2d12b0ef30c5d0087a337d0efc200325b8f6e4cb64ed26f4e56b35ac97638c85732d4ad129fcff188602fdddf4b7477155d1325b817d6696e2d4c235f5d3ad79d32ade8b7195da8c89f8de2f08ff34f45"}) r2 = syz_open_procfs(r0, &(0x7f0000000040)='environ\x00') sendfile(r2, r2, &(0x7f00000007c0), 0x1000007ffffffe) [ 310.280688] Unknown ioctl 8829 [ 310.308350] Unknown ioctl 8829 18:23:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3fa]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xb005000000000000]}}, 0x1c) 18:23:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6900}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:19 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x2, 0x0) 18:23:19 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x28c, 0x0, 0x28c, 0xffffffff, 0xffffffff, 0x354, 0x354, 0x354, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x3, @loopback=0x7f000001, 0xffffffff, 0xff000000, 'syzkaller0\x00', 'gretap0\x00', {0xff}, {}, 0x8, 0x2, 0x2}, 0x0, 0xe8, 0x144, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xff, 0xc, 0x2}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0x0, 0x1, [0x30, 0xf, 0x39, 0x0, 0x3b, 0x0, 0x5, 0x13, 0x1f, 0x14, 0xd, 0x1, 0x35, 0x1e, 0x2f, 0x8], 0x1, 0x0, 0x3}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x18}, @loopback=0x7f000001, 0xff000000, 0x0, 'irlan0\x00', 'syz_tun\x00', {}, {0xff}, 0x0, 0x3}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@ttl={0x24, 'ttl\x00', 0x0, {0x1, 0x4}}, @common=@ah={0x2c, 'ah\x00', 0x0, {0x4, 0xffffffff}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x9, 0x6, 0x2, 0xd2f9, 0xfffffffffffffffe, 0x2], 0x1, 0x20, 0xba}, {0x401, [0xb9, 0x6, 0x401, 0x1, 0xffffffff, 0x1], 0x81, 0xf8, 0xfffffffffffffea1}}}}, {{@uncond, 0x0, 0x98, 0xc8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x5, 0x2e9e}, {0x7ff, 0x89, 0x7fff}, 0x10000, 0x3000000000000}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x444) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x102) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000140)={0x7, 0x1000, &(0x7f0000000800)="895ee31be727127f1b3b054092bf5e192b5c1e9b50303984fe42d945c8a6a5a98632861ac6bcbb5c7020002d482b9f57fd9c649f1d92fcdbaf0f62ad0cb68cf3539295695267b09b114271e9e9b43e478bd064f0badf73930e63a9afdd850470d940861039e91e378be3153d47f372e824ee230544467cef033badb6cc76169c0f2f716d0075121991f5e0decd3e5057afbc74ab013dae880c6aabc0de0848f7f3ded55cec8fec249aac36454c90c8c8e9343ece4296047ca3c8f8fddd575ee7332af6587d4f6803fc0cbeae78a73cc2c2a11f9ff31e36525477a7407ca81a6b444a7395145713e51ab1e844d7afee86108d223176f0c3f106308f9cb17e7b1c8318d1e9dcbf035386b7c86bdfd26790fd6b87a980299bce69e715983e5459bae8e1a9fc9cb54bea1bf538d727dc81ddb52f824d1b83d2e60fe89d1f46cfe417dc06c4d1453357a22dedab1484fee695efc8a370ce6369ff2a4cd10062f1e6aecbe1cc0e18f2581191786d20708dbf7818bccc2dfe4e2a03230741ba98349e9c660810a374e129270282585aa1200bc93664595a9d4b74830f04e920dda2547b5bda83b848ecb268559488eac464469c121cacf1e656e160c08e67fc05082b0735bcc2d7babe4e017ebd438766bc406e970fabaed979eef0589d9d50a9feed37d70433414f97bcb295ae4aa618aa17de05f368770380796cd911daa2c7c7c29e0adcc97dd2b7024053299e41e9283a56c50212cd5db30878f04d3e2bac25996f4771ef11833db546e5a338af397a51b614c71cd564df7d5e82fd569cc8f352cea8a3a66691a90b9dd630b160dce61f431913a9ba19918d5bf52fdb0bcaee726ff4d3e38a98e0e2853b2f8c63bfc10b120ae97c1d3e517757536bbd36c7163746aa9fd692e9b9ab9b2324358ae5378c9b39caa72e3571bcd836653065102e145e5ccccdabc24ee686c680eed3d51be9e04cc0ca3d97bb80c0ccff446670c9d420dc992ce6db058d6c44d5cbafef77f050f559c1061e37ad513d2b7310fd7c59509e097dab23ec927fe6397c6b8ffa569cf34bb0357ffe1fc91d416e28ae60a10abcdb4f5407f0a413190f5626338f8fabd349aa0b14d733a5084b277c9848106d81bb5a901dc6b70484aefbb7d2e9e75c106710e22fb99009be8de3b45753e69601875c302c78c597106a422d4cb67a625ccbd41c57549a12ce66cd62de5803a25bebfc85791ce41313be9abbde327f6fda7b7d63b433af4c6c50c7cab8187bf3f3b3e519d2893c924c8c42e41348f4ed752cecf115bca0ba84c1437b59ca4f68a2fe9cec618d14eac6e27ab463f6c40326003d9c0e2b4d11d2978051c5bcc9b4c118cee330f0cc12383a20b4f32f42eddca9c62b340608b173868f64e48d14565806fd36e7475eb0d495851530094690b4f7631bf7986fa184d05a590de475b1777603f8223166755da52b338df5fdb42769cd36aae85064a1800b5b2e5f97c567952164ca62d8b1624cd38d39d9b7a77d2d6934090bb70fa121ffa5b5c020be6144a86079ec6c25b80933fc5f6e32eb8969ff60b1a5e49ea9eb0d09f40e55853e2648a7d45994ee3c6da7b78b18afc8a56eb95a388194d56151e947e078a2c6e0ca8c00a0697a95efa4ff01450acf90bb10884af84fe8be90a2280ad865179d901b937d9b215a76eb35222061780d697c4bb8b57deee80a19a2ee44a3d566b8d60a8bd57cf1b188405ffb4012d0ced49e3e360c35a747207df670e8cb2b75ec8cb33bb0e4dfa22cd5a910759c70294d21ff3433a8a420951604fa96434468a25c82a32569dd1f362272a32f74f6c4c17242b49ab4a2f23375a20b9bfd6115da4e534fa83b385495396d30fad31faf8d1e299c3f9b78b415ddd65dd10a922956b0fbd88d209c8b9d491d8c8ea00b5d140a1279285e99b589672632e25d0079eec7d8be075055b9fdadff12419984ba28cee8325d7e07fe9d3963e940009b863084fffed721f08519845c08bc30c7d4b22df1adbbba30733922d25956542ba0d1181841b5c2bde7f929d2d074c153c874686438ead1363329dcb9980078651b695578d131d26202fcc8b45dcd7722444133536d3f092c3d1dd9082ab4598ec4c28784570996713a94acc0db8430bf18ea1979a4516d849a26ed19246a3fecd9cb4bbdeb96c0bc8fe77890b95d8d07488fa3991eb251b7eff1cea3c368ec3eab86da4125e48a81b42b6d9557ffcb3f4ff283157f83af43e9c81bc9d21488e87508931b5f8487fa2988ab62eb8dda5022de4d1416cf26903e0f6da4769a7215bdd48b0d0b9b59c50f132f925abfd85ab5a057940f69efa1ba5b7eb95b40a1304922bef04dfcbf57b960ea0df1221ab743045dee3408e2d800273a8302be7c518636f7d65127a827562b4255cfb8c58617293a1779f25ba75c90e436dbc58316d8079ab10c0c4366246f9684702419272ec0d70ed30ab26737634db2fc3e4519e8250bbf540da984c12cc2d80a6fbe291e7fd310ce50587f30ca37d5cbb3e9485ca806acf64072c7fb865b103986e34d56551704726985a9c6a98967d55c32f3c01f992e6f9ba3023f2f51c9e3d639ba124ac4114d5a8cd2a13121dd7d222a402bdca5bfc56363516fbe712b3f6f84b1369707c74e0729a7903f8da5f92fd242f37f60f13980ad45c6608211d4eb9137d730173fa8bf3d4cf884b53b2e5720ed3403f4a63d4aa14436f4c9aeb32e6051bd684b5a30e974736d963747defbb5430ef3ff367b54a46e764945c711a2cada65914870feb0c05db1bd5274382cb93e75de02f91ec94814a50990f67874493d3fa7efcc0e8a1441035ed280c571bfa058b2c0d6e5f5fa3880bbbf566e2c0619cc1616b87b0f3e1cbde3ff1b2f5e9a5ffa369714c5910e4078599c07498c07b2bcc40d3f97c876a5f0d83ff411b2ebfeb6abcee93545cb87a58f5ee7344c7e7734f373066d78c7e02018387b7e3d64fd7d99ce1c1ae4ccc6664ef2fc62aee2422b45554a1033e8fe775dd796967f5b5e7d8254f35e0fc4b88f08cf470286361bd196197ea38b379c379404467ac02a3cbdb2713c243340f177651a0c3af99770dfb818732aec8d8a0d52bd9bc33c17d6595083abdeb7e49efc18f922d5b94cd8215c071605a2e5e27de4edbc6284b887aff09e530b5875d071e150ac3310876fdecd7311620e6b036f23c3eb3719a5935ffd983dc9cde2cea2ee6bc3a2df2902a4b6a1f4dec8cefa5fbb3fc214eb7e8c4fc3ec68df23379448ff39ced4f5e5b188354e100721386ad15d9077cdcda3e0b95776194cda2f9a15875cb0182ada19bf8ebaa2f3e8ac03eaf3415a257966679c40b3c81416fc880de3f142ea3c66837c50aa9d6d7364fc909e23bdb04bf63feb32f14c8a82fae384d36d111c79ccb1b39586c75ce3b98a61186fa4a33479f73a6ac4881a468e77cc885ee71cb37a3c8682c3be97b005e2239843982f653ac24c8577ded68e3dfd497e7efd0a48ed4d6d6118d2b3075f74dd8abdf251a8fb4058824d4196b3e7ab4200f6c1a7f3bc90b7c62f471249a46d54261c7f0454febc73d274b15c0353a2f739d2761a976a63fbab58c8273d414f64d93549bf582237f6a4ec1d4982364443a4825165dec6e31e9834ea19a081e9529a7371fb8d335b908b2e6dda5035de74625408ec160ae387a92384a3601c32f8e7072221d8cb32cc7f659f97ed202cbfaa49b0872b93327db3f92ed75233b96c0cfe21a1849b60ba1465702f7bb4dc562ca66d4ab7feb303f87189140028ebbcc4c77ec30878835d827ebb0d286a5f19c0ffa4f122acaeeaad713201e127ae8f0404dc2481b0f8d6559fdda363766c301595a54611a76608a1cf8711bf8db55a2014147c66a66bcfc25477e277c0ee7cadd1c07888c3cdd77101f0cdcd501f3f46467081d1307a422802537a533b1bd36f3356789bc4dd748c459e9de98e60f4b5d496b3316ec4b37f56367f0bdc3d675efc0a020b304493febaf2bf2e64b4293161e5d51d6675d3bceb3f428f70f2caa347a68182fd1128039d917c4653a501374d8b2292aa6ae01fe6ec52852ebf2064abaa014adb70e96d74436865e780e7fe6d5e9b05b8e3f66a1cd9520fe77bb8a5dbd3168736249609256c9168e6853ae6a4733aee97b70a7a11bd64439a3d721974e0a99d223712172471a3b92c55525b1a251d578948ee9d758548fd6a34918147ee198b052d4880f30c500760060a53d245f13d509298faed590a0ca21288c732318d49185a00558ab15a9b012207ec5274f4f27ffe389cfa1b375b451ca89e2e6323fc0eb7fd06e79a0380365eb4160762bbb35e1062eb6a1c2ddbe6d7df72b2dfdea07edb25cc52093edf7fb9c725504db2fe4c89c7e04051a6a7d9a7b41ff208d892ae1e3b0304fe89e7fcc519e6224bfa7f3e70e49cb4f995cfe84bded4ae68238cf5a61639e80e2a93d5939956ad6b022481d214d58abdc69faa2b256a4fd23d61e8d67b2a543579d3f83a152c17d6614ae2c6b0c576ffbdc7465be88eef918a45d11f602efeb51e817693257a3b96b974d0efb677b7bb5fc4e6ebff9c0ba151b08a07fce7cc4dd77bb7d74190a2e973b4ecbf42adf1228805e4b633b1c11dfdeff1548b0983025a32f85fd64f46f53a05cd75dc7e1197dac5fa1be207904397a0a16aaca9cefbfc5e0ad421ac7a53e4d4f4e40c9ce48bfd7aed667349bc4e73631966b232727cdbba9041f8f4872f46840c4e9e79443481fecefc6799e5c9d676cc23fac8d10d1ff6c619eefa9074da080cf0473e577f52c402d0344c3c9be6bf5db2fc2a3b52e32330dd00b36a61999251a9266c6f671906d13df19561b077336914d0cfc84aec2b53d35c865025f0a4d7bc93676a97c4eac6c2dd5cd299595e5c0ac94d56f346106d4892351a112334afb23f471a513b4d4097f7d1243ce094e4b95d2abb1f214645ceea6cfba6a60994807118c01e5dbff6707c1c64b970a9d982c8671a828a6f8a1f9dd824fb0b95a6fbce9dc7e746f4706b784b30ef935d3de08c01f0b550061a4d76fc2cae9b20e98f07222e16f967939c55689a93dfe9023d65ffa935935e81f7ba468ead8bc4f6b160a08b7c887ecc18092a2615795edf0ca4282b9ed08220d5e9b90ddabc567404bff5e3086964126eb81d5eb471e8bf09f72fd85bff8822b6e73baef84e45cfc09d6746682ecafb0f50b3934902186d76767876ad4798c0996242e313afc3bc30f511206ef1c5d308f34f8f28b89ec212bf9865f37ec1afdfa800a8cd1898ce40a77e47ebc22e5c4c1d419d3e9e19dac6eb275545e410e1d9eda53c27606267f98fe8e882bfcb726a383a3f38088fe00fabc64e3af255f90c9c94f3c503527089473f67d74ad0ca72ad8d69ae40ddb4072acd52e568bd8896e5b3e1e964634cf45843bd4f7a36f21ae9819e7e5f2528e577d36f0692b03ed52df8520e48cba944eb5622313a7715b4a87c648c9d7d1881bbe4a2e5af81dda3684f20601b46d3bb8bb5bf0564ca9e02dd7afca57b5dc020ae8df1e0677439331a3271428865cdcca6dbbad6d5ecef9600a389225b68ab82f210e32223bf0bf303d7e3d9ce0e660befbaadf7ac15952732480cb98a7be6b7f8c61f4064b8dfc20383c46931c48e0a501617b8b88092e42be59b8f8c764acb6ae2d12b0ef30c5d0087a337d0efc200325b8f6e4cb64ed26f4e56b35ac97638c85732d4ad129fcff188602fdddf4b7477155d1325b817d6696e2d4c235f5d3ad79d32ade8b7195da8c89f8de2f08ff34f45"}) r2 = syz_open_procfs(r0, &(0x7f0000000040)='environ\x00') sendfile(r2, r2, &(0x7f00000007c0), 0x1000007ffffffe) 18:23:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfc]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xc501000000000000]}}, 0x1c) 18:23:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf5ffffff, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0x6, 0xdf}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x7, 'queue0\x00', 0x40}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6e65742f73797a31ff", 0x1ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40840) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x2, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r3, 0x4, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x20}, 0xfffffffffffffe0c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) delete_module(&(0x7f0000000540)='\x00', 0x200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 18:23:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:19 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x21) 18:23:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000ff8000), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x4001002000000000]}}, 0x1c) 18:23:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x49b79d19]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:19 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='%\'systemð0ppp1vboxnet0em0%//+%/]{self\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000200)={0x0, 0x3, {0xffffffffffffffff, 0x3, 0x9, 0x0, 0x58}}) getsockname(r0, &(0x7f0000000280)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x79000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xc2, "b8214d71ab05d9aca0c596b38ccd776f214379e71e82cce9da20ec55ee983fb3bd582660bd7c6b100c7e1815ff0a2897c564edc742dda4ea48fa108f9cb5c6502c8ba332cc4f104d3456e4aadd8e5015e6521a0c227e8d6ca0f0d8141e2aec5d37ad1b0b341a597d7acdeb7ee04022c810fe80a6addccf88a4772797df61373552f1cd863929721740db37791fdaddead45c37e832b14b00f50a025c1193d1a6503e663879a909d6070c50b0155262057716fa6c49e9c6239a811b931e80b118cda0"}, &(0x7f0000000000)=0xca) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x44c, 0x0, 0x101, 0x2, 0xe9bd, 0x9, 0x1, {r4, @in6={{0xa, 0x4e24, 0x3, @empty, 0x9}}, 0x5, 0x5, 0x9, 0x5, 0x10000}}, &(0x7f0000000340)=0xb0) 18:23:19 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x4) 18:23:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf9030000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x40030000000000]}}, 0x1c) 18:23:19 executing program 7: r0 = socket$inet(0x2, 0xa, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x4e22, @rand_addr=0xffffffffffffffc0}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000240)=""/240, 0xf0}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000480)=""/49, 0x31}], 0x5, &(0x7f0000000500), 0x0, 0x1000}, 0xfdb}, {{&(0x7f0000000540)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/201, 0xc9}, {&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000840)=""/211, 0xd3}, {&(0x7f0000000940)=""/103, 0x67}, {&(0x7f00000009c0)=""/17, 0x11}, {&(0x7f0000000a00)=""/76, 0x4c}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x8, &(0x7f0000001ac0)=""/4096, 0x1000, 0x3}, 0x6}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002ac0)=""/236, 0xec}, {&(0x7f0000002bc0)=""/47, 0x2f}, {&(0x7f0000002c00)=""/238, 0xee}, {&(0x7f0000002d00)=""/183, 0xb7}, {&(0x7f0000002dc0)=""/248, 0xf8}, {&(0x7f0000002ec0)=""/44, 0x2c}, {&(0x7f0000002f00)=""/125, 0x7d}], 0x7, &(0x7f0000002fc0)=""/68, 0x44}, 0xae}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000003040)=""/253, 0xfd}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/203, 0xcb}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x4, &(0x7f0000005280)=""/4096, 0x1000, 0xffffffffffff1fc2}, 0x6}, {{&(0x7f0000006280)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006780)=[{&(0x7f0000006300)=""/37, 0x25}, {&(0x7f0000006340)=""/137, 0x89}, {&(0x7f0000006400)=""/227, 0xe3}, {&(0x7f0000006500)=""/221, 0xdd}, {&(0x7f0000006600)=""/110, 0x6e}, {&(0x7f0000006680)=""/251, 0xfb}], 0x6, &(0x7f00000067c0)=""/14, 0xe, 0x2}, 0x7}], 0x5, 0x10002, &(0x7f00000068c0)={0x0, 0x989680}) getsockname(r0, &(0x7f0000000040)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0x80) 18:23:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup3(r0, r1, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0xc2, "b8214d71ab05d9aca0c596b38ccd776f214379e71e82cce9da20ec55ee983fb3bd582660bd7c6b100c7e1815ff0a2897c564edc742dda4ea48fa108f9cb5c6502c8ba332cc4f104d3456e4aadd8e5015e6521a0c227e8d6ca0f0d8141e2aec5d37ad1b0b341a597d7acdeb7ee04022c810fe80a6addccf88a4772797df61373552f1cd863929721740db37791fdaddead45c37e832b14b00f50a025c1193d1a6503e663879a909d6070c50b0155262057716fa6c49e9c6239a811b931e80b118cda0"}, &(0x7f0000000000)=0xca) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x44c, 0x0, 0x101, 0x2, 0xe9bd, 0x9, 0x1, {r4, @in6={{0xa, 0x4e24, 0x3, @empty, 0x9}}, 0x5, 0x5, 0x9, 0x5, 0x10000}}, &(0x7f0000000340)=0xb0) 18:23:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfcff]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0x6, 0xdf}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x7, 'queue0\x00', 0x40}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6e65742f73797a31ff", 0x1ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40840) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x2, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r3, 0x4, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x20}, 0xfffffffffffffe0c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) delete_module(&(0x7f0000000540)='\x00', 0x200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 18:23:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x61000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x5401]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:20 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080004, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 18:23:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfa03, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x97ffffff]}}, 0x1c) 18:23:20 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x80) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x7fa4750e, &(0x7f0000000080)=0x372) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2a, &(0x7f0000002f80)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) 18:23:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6a00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x500000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000180)=0x54) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x3, 0x0, 0x10000, 0x7ff, 0x0, 0x3}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x501040) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 18:23:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xa00]}}, 0x1c) 18:23:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe803000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb5ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x10000120, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xe00]}}, 0x1c) 18:23:20 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) getpeername(r0, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000040)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x10, &(0x7f0000000140)={{{@in=@local, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) 18:23:20 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x81}, &(0x7f00000000c0)=0x14) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x5, 0x7fffffff, 0x6, 0xdf}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb26, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0xe70b, 0x10000, 0x7, 'queue0\x00', 0x40}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75702e6e65742f73797a31ff", 0x1ff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40840) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x56, 0x7, 0x6, 0x5, 0x0, 0x1, 0x800, 0x1, 0x10000, 0x1c6, 0x40c, 0x9, 0x80, 0x10001, 0x4, 0x2, 0x9, 0x7, 0x40, 0x3, 0x4, 0x4, 0x93, 0x1, 0xff, 0xff, 0x200, 0x4, 0x44b, 0x100000000, 0x632d, 0xffffffffffffffff, 0x2, 0x10001, 0x1, 0x1, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x0, 0x5, 0x5, 0x3, 0x9659, 0x5be7}, r3, 0x4, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x20}, 0xfffffffffffffe0c) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000240)) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) delete_module(&(0x7f0000000540)='\x00', 0x200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 18:23:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/mixer\x00', 0x200, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000052c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000039c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000700)={0x0, 0x8209, 0x0, 0x4f89, 0x0}, &(0x7f0000000740)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000005340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000ac0)=0xc4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000003800)={0x0, 0x2, 0x131, 0x7d, 0x4, 0x80, 0x243, 0x2, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1, 0x8001, 0xfffffffffffffeff, 0x500000000000000, 0xfffffffffffffffa}}, &(0x7f00000038c0)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000003900)={0x0, 0xa4, "c3a0925399d7df7f79a13349c278cdb851e8808cfe3fd3988c8ee060f02ff40fe4188f3875352b9addedcabd2ecf7b105de42710353b5e827efe2928f19a6dc40f7355b2214b8d14b1d6179cc624fe7634c0b08043e3e1c9f3d3589b660bdbd884f65fe932b9b518515eda9edbda3148bfc029caa39516c08cf4efadd6942f36b8ddc5b82dcedfd1a7a0a87158562657effde1f57e5dfbbd23bb5278d31291a217d0c251"}, &(0x7f0000005300)=0xac) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x4e24, 0x6, @empty, 0x27}}, 0x9, 0x6}, &(0x7f0000003ac0)=0x88) sendmmsg$inet_sctp(r4, &(0x7f00000051c0)=[{&(0x7f0000000100)=@in={0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)="8328f07626f77170b538781ff892a90e33", 0x11}, {&(0x7f0000000180)="e353952fb0c3438111e8650484d22f4d754263f99d1e5318ca9a253a4ae683e234540845bec90aadb875e326cb6ae222e2e10f0361266462b9a39be37e68ce903611a5cf6c54195a97a71a48af21b3cffd6812ca1a4fd8b7cc9ac6e7dfad9615d8149735e36e5ad973342ebdf019af45f523dfb0491a128ed1ce4363be38f71492e5ef943c60cc5942de1a46eb8f9ef7a41541c6692cc38797f2a2d3c901e0cbe279a5143bf8eb8512fac3b487a9c8780320677621ad50dd9c2daa7ec2f947222bb0b2c46bed7d1d2e269f7cf52c282327ae53c897bd72e5f9baa0f8dae30e790929bdecc5", 0xe5}], 0x2, &(0x7f0000000340)=[@dstaddrv4={0x10, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @authinfo={0x10, 0x84, 0x6, {0x7}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x11ed7fa8}}, @prinfo={0x14, 0x84, 0x5}], 0x48, 0x90}, {&(0x7f00000003c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000400)="b37654fd94f4a9bdc356e5c32997a7a01900ccbcd702a2fd8192c14f3e74feeb12b199788de465e80c395293d6128e7666d84ab8965ee5ad423ca0c4534ebefa3e737ec838d6ffac7d18cb669d111ae5ab4a911608df9ffb339a3dc95ebf96a7f65b00e746259489a02cd777a9a5e16d5821b6d18703ca85f9f772356fd13b9ff886020f91a877c7a8632b5f0d274213ff2ad66b5db62670022227650dcd7cb027b01a5600f57be78089f5d781484fbae0e0db7458", 0xb5}, {&(0x7f00000004c0)="1bc3402c1176aeddc1f6a7fce86a3853d3a6718a27931b129950be11f63486648378819644f589e3a24f2a3497c668a7802738e9120d06c6d03472e6e10e59fcb18cb473cbc3a9a24f0e5d0a4b7fbd5dcdf2ac64ef322c56c0e137ee8676b77aa84ee78ec8bb2006fca938e607b5b196ce5199f8089440aecde8ef51f41d0ef6e810fcaf788b478243afdef8434a3f6d1858271ff35a82ff813ebf84672e3d5ad1dbcb8d0eca96af3838c4142c3c432a867e16ce92d2a37d60b1a41476cb6cf0fe6cc30fb887ac0607d1bbda596c6b813354892e83da3e3d90b9531daa29d957987b77609371d74191ecb6f670314496d30618fa3bfc42b1eb", 0xf9}, {&(0x7f00000005c0)='#', 0x1}, {&(0x7f0000000600)="bee59497c57f18b6329169cd6eb2aab7bca43213d7d312010beb3d8e4fe9db02b124e3719d15a06959853e5cd8560499084f6663446410ea0ac5dc8ed53c2e5b7bf05149a03c0a7983277320120e138b8c1cf5f8aee0237e871490cd2b8b30eafbb389f516d41242fac31432c731a9266f915db6c8f0b886a7e6434dc4207a40a5dd12f6", 0x84}], 0x4, &(0x7f0000000780)=[@dstaddrv6={0x1c, 0x84, 0x8}, @dstaddrv4={0x10, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast1=0xe0000001}, @sndrcv={0x2c, 0x84, 0x1, {0x9, 0x5, 0x200, 0x40, 0x6, 0x1, 0x7, 0x1000, r5}}], 0x68, 0x20000000}, {&(0x7f0000000800)=@in={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10, &(0x7f0000000980)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000840)="2be871", 0x3}, {&(0x7f0000000880)="b8b7d8c0390f23e94b4b007f97e0a8f8a4ef8de1474c3567907d593afdce326f542784e95b727db2120d9af1d63961fdd4218e01b867", 0x36}, {&(0x7f00000008c0)="635e0f4c51c12ce308415d9b4ef0072f6b5c68cfdfd6ebbc50a25f118fca97aea077b1d3fcb3d29d96c1bbe66840af63015eaad6ed16e7a0cf089f5c4d0ab525880cd451e80999d95e69df9d208595b2a0cdf2b03044216f62a08e0932e22e034533101e6f9a78ad9311c43e64b58dc1a1f50bc137945b5d4c643ea55398ac3f5c7203d40dc20dfa2f62674722da5782b214a1dbecfa4c12723c169721ac9e438d6c4a6d297786a465f6c3e67b", 0xad}], 0x4, &(0x7f0000000b00)=[@dstaddrv6={0x1c, 0x84, 0x8}, @sndinfo={0x1c, 0x84, 0x2, {0x5, 0x5, 0x1, 0x6b10, r6}}], 0x38, 0x8011}, {&(0x7f0000000b40)=@in6={0xa, 0x4e23, 0x101, @remote={0xfe, 0x80, [], 0xbb}, 0xdf6}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000b80)="9180ccf7ad9c6e05265e3222b8534f94d5a37c614b271209f1", 0x19}, {&(0x7f0000000bc0)="a4f3e2bcbbde9d399e72dc2f764409395ab2f17bdc27db80bf6e6f9a986a9543238f43bdc89b6c97b1f71af5f9688ad49d2e2215d0e14816e3d2ab67799e825a283d73e911c349abd0681cf2fd8428f892826de51c2dd019885d5957f5031a13aaa10bc64a671953685dd826290efb3ee03d336bbc6460b0f8b16c1cdbf482abc9bed6e106dad038014c70546287c639828c23e5c427d181d1266535a4d3c511b5055bea5b527156eedf8bc806ba642660ea2ba6c86590c9eb86e7ecc6bbe251df28a83e3dac627ef40ec75714f054d2e090bb2071cb2298665362099f50ca1beccd9bc501685111d4274d047e2d9d2a45fe", 0xf2}, {&(0x7f0000000cc0)="367e470d8e98a3a82f3cbaba906e1c92f5e86e50bcbdbe2ae616b428edd4564903ddb9f5bb51867d0a633e554ccdef0713fdd37ac34ddbb908c1e21ce7888507a343e480b63a08bcf36d9bb9b18368476a9930ee09c29a505a70ff512a0d72a67e09a307acd495bf480f07022c3b5f92a1c84b544c33aaee11699d6948a388bbb3a6610fc075cbe47077cad4260ca6ea7b3671d19c70fbb714fa669eab112ac9755b1817b2f01e0c0a8ee490ef8ee717a6bac6e38f289bd16f0f85c22cef6e7bb8", 0xc1}, {&(0x7f0000000dc0)="3eb1bace9bf4132b4e3248bd3493fcab30276d7105360f86cc06322dc9a7b5ff4b8f3925fd5c208fd7b469b99401ea6edda1332856f9c54a7fd477175e6cc1a89124eb5a0cb6d2f1f1952fdf5b124f06cc96d0", 0x53}, {&(0x7f0000000e40)="74997b135a2f4f7ce9bdb7f30c3f80c6751f1ee57b2ea801e706916c89d240a70304dfa95184c52576f5cfb594b8ad98bbba584d69e4809f992310db2d53a80de2529fbd7104d2fd1d0e15923931d4a3427563a4450dca2e851b42417988040c04524961b51eb73cb97c480bc3bbce4359", 0x71}], 0x5, &(0x7f0000000f00)=[@prinfo={0x14, 0x84, 0x5, {0x0, 0xfff}}], 0x14, 0x10}, {&(0x7f0000000f40)=@in6={0xa, 0x4e23, 0x7f, @empty, 0x2}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000f80)="fa3b8dbf06e980cee21b91338777135c73034477d34f40e97f90d4892330", 0x1e}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000001000)=@in6={0xa, 0x4e24, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000001040)="f9b8ba4f8adc1434a477ee0197008d888522591263d84e7dbcd36b40040768cd2abed600852f6172b1de179670afb360c61bf951dcc0d5a8c1a318f1527dbd4e2c56eb5a3b026d8d284c3bab02", 0x4d}, {&(0x7f00000010c0)="94b6c9f1fe75364f19cd0a9ff8c0ecdcdff8ce20cb77ed4ac78ec806a3dce2bd2bc659e59e4bc8a6b61de1319f73d1fbd8499d0c2f2c8e96c7e58b5fd250f85bbbbaf79e50789b57ce0c3e10fd9200060f6f43a8952fa525ca398df60c589e75d6043cc394497e9304943aa0f44e0e975e31e8b4fdeb6c918c11fcb256173e9931e555e8809b4ec4784430c6b3bd168e2b2a9935b4b273", 0x97}], 0x2, &(0x7f00000011c0)=[@dstaddrv6={0x1c, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}, @authinfo={0x10, 0x84, 0x6, {0x1}}, @init={0x14, 0x84, 0x0, {0x7, 0x81, 0xfffffffffffeffff, 0x7}}, @dstaddrv4={0x10, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x50}, {&(0x7f0000001240)=@in6={0xa, 0x4e23, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x3ff}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000001280)="69b348a04beff53883b6fb689fd8d7dcb08102eff4aa", 0x16}, {&(0x7f00000023c0)="051cc9513e4ba874f2692b9999f569a46dd3405ec482f35eb322f28d68cc15432898cbe527d1f3b546a1a6672fca51033ce7402be942d5a5424df4428e4cb68836592a8f37ef74feb74a7acd2b24b80623adc870fc426f71c4b0665e7c0a80859c7f6b12d0bed1dad8dc197f209d3ed49dab9ad0d2a80a134fedfa19f4cb9cc008438bc4053731915d8a2c79ca1d2d28a415ce47f61c79b1d1a62601be69ae9b268eec87ece2dba748fa2d8d667c49938672403cc122927d73faebd26aafa992149a8fdc512e3137a732ebf7343c498a9d59e8689c2cbd4dbbdcc8c13aa91cf2fc606992eb52a1359def32", 0xeb}, {&(0x7f00000024c0)="ef344896a50f6ed3d19ecb9de0c6a5144e336d0cd2f7e4e830ac61ffe0e53aa5ac8decb8c1b8543237f497c5fff5924d138e5e5111b5d4e8117cac1902adcfa19d708c31292fcb72af56150e58057eb6ac87246f7ceb4794b66d947b43d223a401fd95a0cdcada4298b68ff709263ba3d3e55c1e1500452d4b6ec65d1feb69cc0932cdc148813fa965749accd75250cf3a6a4874966b86adb2a0d8341a64e764bc5965c6ac206e8231fd8a76fbd5f520803b0e5a44899f42ce6616be01d3b498864e39faf9dee4e2a79cd3469972c8e5348888a484054143d092d626082a91f734e9368820f32e5128336efa3c7c6a8b38d0832b91a7f6fffb5ea501b8c83452c7ba18a55277a82b1d37f61d1d8b8048d334650f4a6325fcfffb370151923994291ac2392c56e2bc782b1e556bb3d12d0f0cd3ce46f320c384a7695b3d1827e27cc399249b25921f8759dd037e6461762b2d2c1bd21ae5d90ac6c0c957f9506dabe50ada6be48b206c931d157e32c6cebfed02b26a1f0825ea0ca8f923a3bf310d77522f5f73c4c821aa21e950ac5435e14d5b658c2da9119d1abb3c733e811b203ea630b4c155c98257e326285df3331b4590bff13b575df62fb4d4f0c90119d8875fbb22b486e1b2402bc625604fbe190cebb9650bafa2b38275af60199366230826333e55d7e94de4e1c320221e5c94f4f27914e5f96583b991f827b54687b8607499f9d89e1379ad2f4c27ba879d0062e1a691d9638a07c57ff04baaf1fd9267bbd7508625478f7d6e32ec24fce93dbb2e5dc908a711eeb0d3504162e70d769aa92cb6ae8f4c80d1624624fe53d1fe6fc0f98e2d11e4c1bcf6cc3502bf51aa74c4d22a40eeb677d564a08ffd0d9ea018f1ddd150cdbccdce92fdfbb9d8735caca5c46abe52401a82d1a7eeb5f0d3bf6bc964e4345cd545cdc324961f4ef1a56e7e8495589f5968b3291441f1f52ea244ad231cfc560b3616d326f84c02f530b0e55e89cb7eef138627bdfb2c6dd4ff35a674bc68e2d250789e4bb28e2c59f1e6cd333ba5b415174e4e4c02b0e8cdd06c7cbc9fc4028a892519fc280786dbb5f9bb9e9a83672a620d308dce1cd5c7c3c7bbb923981b6c7a8f6b311fdc530dec3a5cda8575bc0b26da0b1963149025861a0b3fdc91c9f6da65a3775c7e1b31d274444e51f75acf455caa0fccabee20ddfac53bd3adae8baa26d31b0e58501a8b1714137136592f1cb7da1358b64b93850f830e354f3dedb2afd7b633c89137b863521d33b40d45e7eb23feb1cce6e8802f7aebb78b81d6e783de0ebf15976d975990648a7753e42f22d14288f896791fd189509f7a31aa1f287c810d915fa013ac1f1908a81dc29e532c5259bf1bc1e233624f7d92f169fbbc7f4a60ba5d7a4c516405e88031037c7261eef706c30ea64c4b5a61e4b6512fd28ac18b84cb080c779d317ef48d85e26d4b42591c3ba12045b8add9f1e05e5a17e22157cf35ae4e2283dd6da97acdada55690916f9a6c1ad8f4c2e53518708d9c8a6c32f77ab32ead4d4995b47a17dabb29c39a7bdab026c4ee59344a5ddd89d654d1c41333a6815294be1471c02738da73fbd695f6517d6dbea6edd5c060f49ba825be4ab4defa40e7d4945a97cc6a21e2c4da30b2cff3e7c11b26dac6fbf5ba3c646199d95c82295b309a47d702a84ac9020c13e796dd58531e929b5c14a126ef0745484940ede3a3b3918e31a98083c90b7e1a2fffb90489f169d564ea903150270b3233786d88f7cd0ecfd20bebcc646eff518e1de615b64939445676d13f97f80e46f8687c25d1e0b3003d1e0459e6cbb380b26e4cb99ab92ed400c39cb693448f5c116c5206a3417858e0f4e481d5dd4dc4a334e3f4963f464f7bca464cf0081fbec88c53e70b2f679a4a2fbfdce88c1c1ac54a20ab69ed0e983f043df3b751cb215790aae16288dc9c74c0ebb96423ee99daf66e3c0bb75730de3ab7a40c93d729a3e38cda48431ca9e0e73b00b40c394e6f3af80680c3665e5071320e993f42f66184443836121281aa0b58a0c9090f4fb9b75748652fde48d282287c66d85b5d2d72adf26bc454ebca78cc7b3948be90dbcf5071f1d902ce7be459573afcd41052e8630b22bca5761a4cd6b42f02f4f11ab3a7e874af5890a6ba8fc9db248497bf2676767a40c08d298599a2811ff0a4bf173a0676705be4ab5d4780daf35c1221c61a6cd3a3624b979f17c908ed04aa1ef49fb45621d36ac1dbb164cb3598aa3ff08647f97ebf7753f83da83ae80fe2cd6fd99e426c131dec7902499e7311e822d1c2bedce8e19c1d21718936116e07c377d6638e3c79bdfaced7cddabbf223472818f11a7961d2fd8ce00e359d027296bdbb809c2e78341a6d83c56ce604b4029de7464f1678e1752b2c5bd233bb1ca6884832916a5d6f5f34e2ad728e1c43f63b09eb0779a19f700b5d9b783c6d51afabe06b995899154cbf1475a1f892726ed60f374686349a9be6053b1b142c86e045cf252649976b7210071318909bcd4e9ddd03190ef630924f0459cce7376b2d9d7eca940ddb1da2caac89aac66839e5adfbdeb907fe8d8e2be1108c590e8c12dacaa45d3c78c73628d067f1131f38228c7c978164f1a675aca815d2cb8726c726053c9033c316ee2437d4a0492e074a4a94ab7ff56d513cf0d3e91551f4c3566f8b5d770bbde25fbad705cdc56e7f73157e7aa507945ab1de4facaa277f95582b1caf3060c8dd9d44d8d017545ccbffe9a5c7af03c8c264d94a6c528801c9fe234851335eaeb7e5b21fe4ad9d5512ac5069abbb6d06d1304aed46d06027f639647715a25ea97fda28b0692e506611353b8528afb5027afc87bfc981db4701ad67dc90faace4850bcef49e7b5d0a8e0a247e053739ca4277cab1d11c28e05584a5e64233f757c9b2bbcc6a31274565dedb8fe98ee9f9a6956f45e6d268574408351fecb7bcd67a72e7831b0c6069617476e5ed6102b393130cdd006ae5053aebca74f046daf59760057683395662474c3e9d807c51c0ec9c88c7b9f490eeee1f84500a1cdbda19ae8371addd7264158971db5f00d95755817683e0f3d26f8c7413cad49b7971553662431be243d2bf86de72162ef0d71bd5daec12b92636293ad988e734c321b53c6623e8df6371239bc1e1253a15faccd9573b55f51ba4188a82b4f8e8352a00a00718c801c2846f1f5255918e0431a70bba36e50631c3fccef0bc215728ea1ce8804d2bb0858f4a9f94ae2ca6738d5ab1382ac6d2367ab01753570f7094a9297659782360396bd6908e90edbcd496c8d40f5744a79e79f410be47284228fe4566aae4e7de64dac61a186d6573ec56726077239e2f39e749a7439b0b36f86e25a31b1ff59105b253d8c9ce8eff3c0a87e7655e426b70c190e4cb09328d586f62b6481171805ccad39c1a6209121b6968449093fd06ecfe76ef5416389b79a18e7d52de74f4120a9219f0aa4c398c1fe702df7815e66a699ae58b1b0349f107c6400dae8d5ce82e8173ce8407dca1155ea60f4f3839d327c892271f5931f7f85a86b15c091a649b182e08fc59007c8fdcdff0b4c3f08158dc9b3b0186f156e1ceece48b4d3a63fcc2e573b86c2520eb4ef532eca0b4b14f8e6de8e6e18a552a720dd01cd7642848270181ff127c7666d97464a048848730a53b07a3334c665470f0857986940dafae3095e7f6de44a3fbcd257366c32666872ef7a968125871614055169ffc39c8f26e2549d344013be5f055ed3c1e715b37f8be0c01855606bd42b3cf8f69b0d5a06b73b4971b87ff05d1fc2ee3dad8a1d309bb071ac5e895db50c8aba05e704d73ecd441773b4f0cb59a5a52485af94df65c8de1f0262e2480ec7862b16c48b1b6d9820c975509dea34e08c7a31d4ad74d06c4d9a0e3b6bbc4e117bd2dab9de9b0396e862033884c79d00a914fdc8af00f2bf9dd98d272d2c63e220b9606c340debb0e522f76c972b6a8d8f64474708c369b6e5bec3047d527b5191acc0325d5eb504f0e20f7852103ca492612f30841d2aab579e747a67707e08c2ca20b09f74ff7909931377d0e602b266a80b7570a7e9fecb73e1ec8618b7b1b5023ec5270061cdc2450db9fb222996a1be9d577eadf45c534b968ed2ab13f68794d758a48ebc589abc8d61c1edbcd9af8772ee3a5e65eb29cf7c019cc65afb6e30d48b59ebbec76217a061c5af6527467dbd945b9f5b787e07870a975b0d0ba50e44e0d4c25c02b1be02d31b60be54abbce222ed89581e2b49af0c46c94ec607a47ffe81d736869ceebbb4c1f00547515c419a914d8054fa62299d416cacbaf7f8562e71d0900d5451624f259d5a5b638f100705d266ad6119b217d8fb3c45765532da3f200051f76378e45a57b37055254a02bed68126fa83f18efdfa8b4275241768e216fdba70f7a63d78257f795501c2363e5928bf9178a88194bfa44b674a4e3b41af0f25759dc5f091757be67bb05d53be1deee03bdaea50512bff3b6427f111e9eeb6044d8b130cec79f15dfb1fdd5a62f83f369bdf72f2a8d0f6046208c85de92d67b46a97a3b63149a8b231ca733ae3dccb395de33d2787d9b4b69136314a237281a005b2479ab8f6505bef76f56a94445e4cc2ca13734eff9bfb5da257ff8ce4409367acf21efc93e911a445420a0bc272f6f8394d4502770c8ff157434661c01ad47c7e271a589b1251ef8d97eb0dd7a97e1c66c454972464e0768a43ab22637a8776e67a5ff21ddbc8bfa839d04f1f8c4dfbf59ee49098693f532fdf289dc27d6998fdcc86569afb246762fcc679d4c68b83fe2ec369dc17a032b56df6442a1a1dd288e54fad0f4d23bfbe9156febb65e4d4489233431cc70d933bf2aaa27312efd24b533c609dc0919c9358852f148a1da2c2058a7d6a72c4181bc06cdf527148c9af5753d8ab835cbc6d8e48f5c31c33285c7439cef90b6dc4608f9a4b559a8d7e6b9d2849a17066652e9daff817dee4fb9c312a45ccfce7e0b6dfa9f950acf8f9502bd560fbd93b72c080824de2df6a52d3ae9ee5579f475278c09bf5ca89d50e98ab02f477ae52fdbefbaee5bd4898dbf378ce6565a6c760346e6cbd59ea5b3c2f49efb55589109d68ad21347a8195d115e2c11930d3d36d3fa6cbb77596192cb7ba50e495dfba9b94ba60761e1777dbb29b0de30355f32cbd916e9719e21aecf64d4460b4378b2f52cc63d8bac77b278490ce4ae944b388e288c0770f1d6d484d2cec8b069d2c22dd3eb181239a1d63c3ca5136fbd035b5b3fc3a9c1ccefb15490f8dbfecd3c7c5ea520ec6080202c17220ec037cf6faa70aa8cff804e891c0fe4d15af4adf872e11c44db82a45d66868bbfe5448dce48e6630879ebe2c2c600e991d94372af7f7ce113292388738c87c42c4a656f03b344b2e69afb5a739f20699efe88e09c101c5b3b468b0f3e7c84bb022dca92e4f893ef91f21676d4e4b239e31b4c5b1864e559f02b11b96ad154fa288df4140d6b2e5582a15750de942c324ef54f2428818bf49b28e2a7c8e5269fcbcd7e115d111deeb2c3080f293e5f2cce3a905553570b4a89f463087fe81b14ad478d5a4ae1572fdeed743323e61a1e492dc16a2046bc2c2c7d0035d0962e731cd84f435e05bf205dc740e8d330b304a20ec221037a8b27a761f52a852f9341c6959d79d068d33e0a628d015e49ba6c1ddeb5090a6a93851977b5de9ccda53319022764862b310cc66b0db0a1811cba52c8c24da7977d6fb6f9c18cbceee75991688170b4303c82ae095137150e", 0x1000}, {&(0x7f00000034c0)="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", 0xfc}, {&(0x7f00000012c0)="7fdf349035beed13d65c6f0e8a72632d30", 0x11}, {&(0x7f00000035c0)="38867246aa741828c29255db9cdd38bdf93a87b19dff5cf18294fe9b6eaff43c852b1318df9aeae7d9f532cbc678399e21b29a9a5605e5091c0eaa6dd1c3015db6a64f3c10ec5ad175bb41ee16756d15a9830a54b6ab49dc3f070ffc7c6e720499a52c5cd42891caf3836c754e2259075f80ac60b2b18f1e2719fdda113c05470417ac8a9276efcb9b777422bd67923c7f0163812de8db50cb4b9f46ee3bdca10077935c0b06022a2fcdd2f6c5bb289d7328977a601add9674217ffff4", 0xbd}], 0x6, &(0x7f0000003680)=[@dstaddrv4={0x10, 0x84, 0x7, @remote={0xac, 0x14, 0x14, 0xbb}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2=0xe0000002}, @authinfo={0x10, 0x84, 0x6, {0xf1a4}}, @authinfo={0x10, 0x84, 0x6, {0x1}}, @authinfo={0x10, 0x84, 0x6, {0xffffffff}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast2={0xff, 0x2, [], 0x1}}, @dstaddrv4={0x10, 0x84, 0x7, @loopback=0x7f000001}, @init={0x14, 0x84, 0x0, {0x0, 0xff, 0x20, 0x6}}, @dstaddrv6={0x1c, 0x84, 0x8, @remote={0xfe, 0x80, [], 0xbb}}], 0xac, 0x1}, {&(0x7f0000001340)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10, &(0x7f00000037c0)=[{&(0x7f0000003740)="e1bffd10e8bb1e994d6e724291ddda308e90dda02e2381cff63be55ec0b3e3a9c5c7fe333680b82801bdfed3d3aa964f50e4a966b221b31f09a1209266cbd6d9b3ee5b5424b8f0cec5b96052e119c8382e", 0x51}], 0x1, &(0x7f0000003b00)=[@dstaddrv4={0x10, 0x84, 0x7, @rand_addr=0x100000000}, @init={0x14, 0x84, 0x0, {0x8, 0x7, 0x3ff, 0x81}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2=0xe0000002}, @sndrcv={0x2c, 0x84, 0x1, {0xffffffffffffffff, 0x80000000, 0x1, 0xc0, 0xb6, 0x1, 0xf3bc, 0xd502, r7}}, @init={0x14, 0x84, 0x0, {0x7, 0x3, 0x8, 0xff}}, @sndinfo={0x1c, 0x84, 0x2, {0x101, 0x0, 0x81, 0x7fff, r8}}, @init={0x14, 0x84, 0x0, {0x6, 0x8, 0xc, 0x8}}, @sndinfo={0x1c, 0x84, 0x2, {0x0, 0x8200, 0x9, 0x4bd0, r9}}, @authinfo={0x10, 0x84, 0x6, {0x1}}], 0xd0, 0x20000080}, {&(0x7f0000003c00)=@in6={0xa, 0x4e22, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}, 0x1c, &(0x7f0000005140)=[{&(0x7f0000003c40)}, {&(0x7f0000003c80)="6089d6ea36effe40d0b073bc1d703e915d1890b30eca1dd3f6de7d87b392bc6105fbc885e5e40f080e0819cd4f0dd2584c8e782f7cf7d2b3b158eb8b8a05f71a48b766038569e196c5fb912c02f5399a53162eff715a8e1bfaa3861d0a141b4fca657a936f39150c337affce0c93e8cfdd2953ccdd5faba729b003394abec661ba2207128a1d880b40e3bbecaca212bd801294ec59f8fc68564623c70e3799c4f266ed3b19ff407a51e250e8cc623aed541a7f9e90b06eab509b46e9a4b0962c96e2011f82fd3723d6b74165fbccfd3f9a6b1e", 0xd3}, {&(0x7f0000003d80)="e4090c28ff43aa9d940d3b5f06beebf9a3c4acc6552db9452b725088ebc694bfd35f39dd2799893b971d9be897b2aff2ff560dd8aac39999f9c2489720d8bbd450d172c6fb206d7b3669a8e5acdc867ece72fb586b917d5552ff6a1d1a3a427ba927d485e48af13517b82dfc102f0a8316ceb2322afa1fd44d7dc5d39a9fe78f84a9b42f518a728df3252daa382ebd37e78fb9b6d79150db38e497602749a1a4a474738fb27829f7fd2e5593ed9ca97efeaa38bcdb861bd511e2c5d8eee3b793ce0169d434b7148812aeed960509f4d68cb2b281a8a5fd66e912", 0xda}, {&(0x7f0000003e80)="b2261605bc94573bddd63f96a2", 0xd}, {&(0x7f0000003ec0)="230cf84557be7e4e7df73bef5bfd07bc8485e0e214005a33e1f97293decfde8fe2b23ce0f97f9f9da02d70a72116442171d516ce42103cda9fcb3e7f307115d16275ad28d1fa2f0c67749b0cf6eb4f3fc059a16a98e244c9eb906cf4795839c4362bd60395cfa0482d49eb5106c70f9a331b905dc8959be4d9c4b4a16289b3e4f71313da8e024ff5d938e58a6cab83b06973271513a8b9acb872f57d121a20de4ea984d6d68ec47a64a20ea8e2cc8483453aeb3d8854ba8698335f44e3989aea9228ac2f86b4ad837ba980c736c9557ae40b1c19a051b25b91a7661120cd2c2a7c3ff169217464c6656661b909c1ad0104c4047b4e64a8ac5607c6af128239dc308746964f1bc9c8d13babe2d37e71d49376d9d5a40265a7fe803186ad215fc1df8b986a009d0c9b169ce61e36f08d5ea1769e95d9f6e8f6e4c3f57fdebadb37885e102fce838b8ebcf0b40be26b5e69ece2143dd840a580a7ad5e40bc8c18e622c2782367d0051b802df568c17797d33054d3b0e79fdcc84771f388e614026ea1f1068a018d42613a067dfaccd4d93bd0bda8d2aded3b2c1c73c1212189476b471c23191569b592567c0b8f76d463b8fe26655926a8008a75851089de4c746a3022c06a0cfa5013f129b1b596e202b705cc6b28d8ad883368069ab5dfeff6528a13169f306e03e5868bc63b5e9e92ffc41b2681edca299317efd8efac2fef573932823c62de1d5e84e758a1e7f61999037929ea3bc38e597b4a64a3e001d405c2301f57d44e3b2282859c06988fe637afc2432c380106e0d0cdb06e31e4de2364ab6b74218ca86a9e89c15b69f084e8e9af7516ec62dac66c932f4aadd9d58276e4276bfb578e2278e39db93dc4499c6c02a48d24c203e614f3c1d4379f0679856c35cd30873d7cf6b818149f2a357444b7c0489a3d67e22d7886ae6ce1a63cb17de67accddf9a2a0b780b80c71c808c4e886bbfb5933a122c37184e7b0999ae3d429fb28c7f02ed460d71650ede7a786c08089ffa7df2ad7a5ca143e49c7f9cb18a7f92a27a2626b4d90076163a05fc5b1292948ea1abc577c08d9567f7de0a949f1fd0fb1458e352597bbbb31b2359125700b901c64b591e32b3b3a82e1abc2b0a9af9ee9470902fb119b6c357bb811de4ac0a986aacccae996bdd3c4ba6277a12b65a19cc76c473187ba30dee6e2e86926b9d8c938fe726439d3dda2cdb4702f46c431b62bac01177603c81fae68f94fbacc6e61fe8da3a9694bdb9c852828056ca52a305d1a83fa11f7c4c4fea8f024020fc3197d2140eb37f7cf7a61bed354e78ecb25cc24d2e183681aca4b921ec5bbbfba715da150fff73d452458eaca3d0cee8c0075b3cf182b32fc7f84c9efb785119b048f38a0c7e9bd2a525c88998d4b81164209193055a097e8178597b774ea55e76654bfd52d6eb290a8cee77ce8cb3e93fd7c7139620b7fadb9377b070ea218a6103cba1445ae76072f9ce35852907c06e02f55df4398c21e3c39e6782dd9825d271caf109db1f18b628706cb287e7a2fac6b31589124f45c65c47f7e9d23182fca30de5c1f2034ea20351f156ba58897f628bde5cb0621caf63cd02e991a8188bf0fa6f665bb56049c25709919a68e1aa98381123faf01dac1d435ea6c31a5a631112de8346843dca3e862535b98239b6b831bab0147a0e754624b6d486bd3f1a6ec38b8022b3141ef4dc1774631b6174994d584edb835018ec1c4ed6fca30b090e789a690ec62d102f909362584b698d88186f0b8dc88e860c6a03f5ad6e5bf7e243692b7030c788f5437149eeeb632e108f47755e57a2359b093d002a4c698c79f9e34aae7f32f47541b50310acbdf973f111beb5cfe64eed723a3d8db9024e50b07fbaa57d70ce53605fe1f2703a9008988fda0a413542bc24db8f452c6644a69c2ae606a7a73d9466dc9709b32ca74596504f4dbdc669d56c745857635a5fbacb9a1110640a3aba2ff81d849b96acfc912a20700278c8055374ee3d94f14c5764e6ba8fd83c695234bd616d1d2426d9d585f70ef9921c285d0cb7a1571edd46af67fe4d42443b408d37bb30c9d891c52ed502f05f451ef57461031129f1816d6387eed3893d186b7eaca5a14f4610eaa6b84b888b127d0abea2e383447cf16fac17128b0ab024a1f9af526e8a20b8ba2f617161f1dd7c32172fdcf5da9288f8259f46e932a9f7b447bd0dcf130c70d7a6eb65fdce373b31143d2d642a5d06fcfdfd904a98751c17671b0ef5af1d22dfe3b5c9b4140ef917ced79e9740e69febf5eb56b5335bb23123e358332e6c4e0bba224badf1834ab554d7c6b884243072f6dabb36ae20b0280ae19d5027c16d5518bfd3ad4257cdd911a2d5a5aa7e0877fd9af53f88b891386205fcd5d09fc7ff6cedf8f9d59e98b15a2e9fa2e019d724cf97880a4d9b957e29b3b7102ac68159150c186069e1b8085376d9535945d99c348530b8509917760f060b7c02d499b97e8782eef1355a5bba156fbffba25733c939fecfb64540f33ff46c65ccfb35331a5c2b8c8970065958ce261fad948f7c45bf84347610d248599b92e8674f2bd650647ada494b9604031ea9a0da1c0ae9621fea3c2aee66cbd4768578ddb7e51f5c098b68c92e81861b6cb86d51a6ff66491f360a7b9cf43c8918b679fa7ef72f336b49be6768e6cb6e341da49cbad637ff04d0cad0f5f89c6a67e873768da82184a5907b1cfd1e3252487f565266121dc4c355411e00ab2e2903a545d04a7690f7c7a54664db74c613e15b193c2536542a42f490a103230f9de12842cf876f6d851ed535c0a760f1e2720b1a6a7a814cf3361c7c6a94abd7f060fb64fa06427ab655054321289e6aeafd43a06d4f2bfea029175b1b6a979f192b728ce4228c2cc9b038f861d26dadfff795b3849a41d49b18a97dd0c4c08391040eefe83f69be5148afd379951646b95cbcbcd9e8ac8f5e3f48040751a704a0a8cff8e6fb06b1a1ad98755e97f9156eb7f9d9f5cf1781367e848628fdc07b257ddb329e0a612ec7ba7127e7e7df1b6c560e910c83672cbe7a547c586f2d3e787c0320a10d827d2364f2aef20c370cc997cc12d07d7aa62f14f038f03904854d613e2e63754605d39e77794007187a05b79af63c70267c8c5e8cd892270ca8a96c1489857a30e08665e0f613fbc877d764a9ac770ffa66484045836680df6bd38fd232ebd7df9a0cd6d35ed4287dcd8ac60695d2f28e3015bb949e0bc2510070e7c32430354e98dc9922ece9b41be1bda8ce62a6cb475bc451ca8683f7508751b707c08a05f356d0a379036f88cd240a6a676835c1dbae4381f1007c910b155cb4c8bf9173a22b06d12e393961bd611a1068bb9b4e3ecffb907d5ebaaf9b2909db2db6c52b0231ed520b1e062f5719394b9d78d71d86a6ee5bfee738ba3028a6ff4e75e03859c78139449db7fe63205d222ced4cbbf6f48d1da12d9d58d81b735f0099dab58cd6afba8db95771bf2fe1f5de8fc562eb8f1509a8f3063433a182bc31956533af59e7c60cf44188e26adcc710b1345bb22ff55720c1ec1c8822efcfd8102a1f218f0bd8cb627074b331a452d634a90de5946d6217e15f7f5696c1301be6d059837607baf20969708864f1cc00ff49669968ebd129d3f01cb3b9c2d5fb9dea0628dc7a99878b3df4e943096cd1623b1b52f68cfd2fe3a80b60bd8505cf516e883c81f348d522291b0be602a065360ebd6242541e2c49a3d0f0c68c9cad4cde276af8802488df31284d8b10af8ea251170fad5a96cfebd2d6b2e82d483b75b840dbd7ff8e2f787c5f00e98563bc285e9cb7a7f6c93d5bff6ef313c91d1b13d8436d98a22582ffc5867e36d37d290668f246b3553440a6b717ece49dbd386c8a3691b349963190eae55f9007915d4e28dc506dc43c4265536ec76ae6efe7b1ceb6d8e594e80622de231951caabe2a88da4b550a3fc01bb9b74f9f092e27149b9ef13c932e4db67f877e95c4e6c36486706c61fd484938430661931d1164586797a571fdedcc74dcfb8949b1e7c82629de46c611cb02cee1c1d60ccc2ebafbd4a1ab55fdd605bf41c15c8eb839b9ba243ecb8423d97e6d0e48a1b7ccdc5c4956b4d564edb870b15fdcfc2ae7f4b0f440825832f4a4abb1cd681bfaf42286018b8547de040c39a3f749ffabd4284a0714783ef1f69e08eac0987646dae4e234d9bf0b7ce79250276bdbcc01d3421d8b652070359392f844d9f50bf88120123fe317b243415504256c61e2126202b360f8a10dd700f387d7a5b1b1df69f46073d768293d19708d9fa53c68f148d03cd247db5bb65f33615938ba64e9ca0db45bd6e0a7b650b21b5592d5a94ebe6716246ac956e38d2ebd7e1ac2c296c1870019b8c0650add5e178e51d22d0f5f8e1c779d23baa4c770faea35a57eb746ae68cbc81cf737849e8129d62cf4f151fa91048cb3faf12c1f541bb7362ac9a2b9f727bfbd762b00d3fa150516cff1d38cec50e0c04b63210055afb32b17995846ae8e95a3101fdc8d1d5f911bfd4c91c139aab240b5afaed70a7423ad55d7fb311d61ef97405e2684f02b7b7056d670e0374220b0e431beca56eb647ae834ca9e17eb6edbd0f938dc1feb565ecebc02790b3850531187ecae54c252d78f64e6e6ba0ee5055f8ccfe3ea0f9c96bf4936a4b7e55ca2e2a9aaac454d96946ea58319817a577db5e5d8b7625db1a09ed1209d9d1beafa4cdc0995bc87c710a3f32a92eddfc7d3e48b7cf047cb2d6fbcc210d65ce2a77dc6414ea1846dc43d48db7d5d0a38630ab113f347d227cd663a9a6204d8f0a51371017745b93be126cbfe1f790f2da27def8e2079d5d3a336ccefb0651e7d972c1e74744a0b3d1c66a9ed0237e553e885324851ed7432aa3c75c880206cd76ddb6a22ebde5cfe206728ca7a4bbd0d4b5d96b286b3974c36803c0e11b5ec42a0ba1c6437a4f1fe731d2723b3cd298ef7f514d1e92e7bb6c760a5cf297a92586ec60ec49de48ded547159c2df887b96bd9732169426514b0c5182648d31edcf8623f6562bd8cdaba812dd992e18d890a5681eca3cfbd3b128629641e8a0a4e69ac7b34877d1fb3b52bc981ff133dc80329d3d8d320eba28e8a92306f6ddf3e580d4abe57e04c7ec7dde4f25b7704a334ad1bbdfb2dc412aa92d2e91abb9305114bfc0104654a10be1314f04a81760aed14dc9c2b4939b4b108a748a65359d7af7f9607cbcdef7f09665cd8e77b17fd63dfd37fcd28cd85d0f4976097b1eaf8276a32afab84bd8a9d729f4bb76e8eb34f36512eec06d08322a15587ac40c5049c0454fc2d1dacf4e82614adec808ddac0017e61d3732baf615420efab09f1d094f425936d13fdd2ee1def9fd15d70927fb7ee6eb52bb431e0851bdea8318322dd67347e0ed9f9a74f861297e96ab92dc67c7821cda1c03491bfee94d7a665bf841899add9592e6382b119760dfff8b12c26bc1ec2497bc529920799b99fc6b2dd443252a3c87d00c00780e09ecb1ecd8eadf617ac8681363833c2885c96e55a7d52d7b658bf829d8bf17d3b2aa2d3387cfc9a499c8a9b152ab800370a145324ba91d2ad358711a625cb37e9f1d5314644ddb84dc6c03aa24605227dd64d3942654043e869e57f99d9a5825f3678657138d28b61e418b72a61011c456c04fd8914865678a3479a8e958f61478f3d339f3c6b0d4703ba7ae72854f51fa43e68675d81f8b5a68436fd65dbf30103295f3068f818baa244671886b56a77a1e82ae770365a0d1caaeba6486311b383641", 0x1000}, {&(0x7f0000004ec0)="8b6c25cd9484ebd1f5356f3a3482ed3397832bbac1cc1a776643229c1aa3f452ed555b840b1049ad98d1e0c1db7257f9d9d0305ed0b28411c3f2e35823149229c40759b9508dd2dc5e83dc9b3bda8072fce1368c539513bc7660d6569ea1fffb0ff4f8b8615fa9523a5559bb524f13ce4f83121c6ac4e4040f449ff4a3", 0x7d}, {&(0x7f0000004f40)="65e8e7ab5de1129a030c7fba747c10389539f9c103e034f02703b078df4dae07dff80fe3f163e081a2cac9e9d1ad97d86cd24d38fd73e39654d760166c6d20feaade12271b1dcfc5b974cd8179ad904e31ed272c904e339844d752ddc8acc2bdc472101b5ee640a07f20d3c8ab2fe2186aa9ba7b44f5fdef48b25f121d6209b6a2dc1554613fd2e0e579dfabe044878ae5c3db2ff6a863d36e323f133843112eee4a7ea163ec7bc330ba743ed33c38ad4395478c2dc3e93f2a8c92cef598e59a5378c0bc821a", 0xc6}, {&(0x7f0000005040)="8d6381dd66705642699c0ce84759eb02cb3e88017346cdb6e73a7efe10a856de2fbb5fad50bcf99a4085aad28d4a4797d563d2b639bbde62d539106f37b427167e2589df39f10fab9ba90d11e7e4b11f9a7b1a89a62569e823759a73896cf49873632b36424ea356dc0c74756ee98db841ba9d7b94fee01fa73577e701a6253542d4dbd0b8b2a06ca8c809e57f8c3732226cf26c9ecdc2f49b0d72039994f858f897ff2f419c40e911c8b197bab5e0de3ad846c72f3287f5a59260d9bdcf68a3005a76b6d26d3b9bff0744a088dbe7bc39", 0xd1}], 0x8, &(0x7f0000005180)=[@authinfo={0x10, 0x84, 0x6, {0x7}}, @init={0x14, 0x84, 0x0, {0x9, 0xff, 0x10, 0xff}}], 0x24, 0x4040050}], 0x9, 0x80) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r3, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="0f30"], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:23:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x2, 0x7, 0xc}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x2, 0x7, 0x200000000000009}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x1c) r3 = dup2(r1, r1) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000001c0)='team_slave_0\x00') ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x7fffffff, 0x1, 0x3ff, 0x12, 0xffffffffffffff9c, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r2, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x40, 0x18}, 0xc) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000180)) 18:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x4000000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x4000000]}}, 0x1c) 18:23:21 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x540a, 0xffffffffffffff8d) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) 18:23:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x3, 0x6}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) dup3(r2, r1, 0x0) 18:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x6100000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x500000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x700]}}, 0x1c) 18:23:21 executing program 7: r0 = memfd_create(&(0x7f0000000040)='+*\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x2, 0x7f, 0x5, 0x0, 0x2}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) truncate(&(0x7f0000000100)='./file0\x00', 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x21, 0x1, 0x4) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 18:23:21 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb4, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {0x1}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb83}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2=0xe0000002}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20040001}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="2600000000000010"]}) 18:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3f00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x10000120]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:21 executing program 6: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="642038a90620ae74496c118bc27d18bddc1f4288d9c417962923d819a2a56d9192c7b8511b7ba65386ea545583178b3d25a9af5eedb6d1db29cb3f7a1df49b20495f0ef86222d0485ec3a3378c158040e288892b49d825687a8e9b1b555ae91cab351e31fa34b7880da0a84688c6009605a2e5bc9c22942a7f5b91769198c120103752c55153faa927eea85293b57d115e291288dcb8727889be37804161c8a452e849eed3d9fb7ad1d44252eeb770f5911cd68476d97bf9a6c90728b6a7cfc42f892daf211991f8aafd1794c7e20c2fcf781c", 0xd3}, {&(0x7f0000000180)="f8c8e7ad", 0x4}], 0x2, &(0x7f0000000280)=[@op={0x10, 0x117, 0x3}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x1c, 0x117, 0x2, 0xc, "28799624c55adf0223f54178"}, @assoc={0x10, 0x117, 0x4, 0x2}], 0x4c}, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4c0a, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x20000, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xe]}}, 0x1c) 18:23:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf020df5500000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xd5ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf401000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:21 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x47}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x200000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x1000000]}}, 0x1c) 18:23:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf401, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7a}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 313.613699] FAULT_FLAG_ALLOW_RETRY missing 30 [ 313.618636] CPU: 1 PID: 20762 Comm: syz-executor7 Not tainted 4.18.0-rc2+ #21 [ 313.625924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.635288] Call Trace: [ 313.637893] dump_stack+0x1c9/0x2b4 [ 313.641541] ? dump_stack_print_info.cold.2+0x52/0x52 [ 313.646757] ? kasan_check_write+0x14/0x20 [ 313.651016] ? do_raw_spin_lock+0xc1/0x200 [ 313.655293] handle_userfault.cold.32+0x47/0x62 [ 313.659988] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 313.664584] ? trace_hardirqs_on+0x10/0x10 [ 313.668820] ? graph_lock+0x170/0x170 [ 313.672644] ? print_usage_bug+0xc0/0xc0 [ 313.676705] ? print_usage_bug+0xc0/0xc0 [ 313.680783] ? userfaultfd_ctx_put+0x810/0x810 [ 313.685388] ? __lock_acquire+0x7fc/0x5020 [ 313.689645] ? graph_lock+0x170/0x170 [ 313.693468] ? find_held_lock+0x36/0x1c0 [ 313.697562] ? lock_downgrade+0x8f0/0x8f0 [ 313.701724] ? kasan_check_read+0x11/0x20 [ 313.705891] ? do_raw_spin_unlock+0xa7/0x2f0 [ 313.710323] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 313.715030] ? kasan_check_write+0x14/0x20 [ 313.719282] ? do_raw_spin_lock+0xc1/0x200 [ 313.723530] __handle_mm_fault+0x3a0a/0x4460 [ 313.727972] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 313.732941] ? graph_lock+0x170/0x170 [ 313.736769] ? attach_entity_load_avg+0x860/0x860 [ 313.741747] ? lock_downgrade+0x8f0/0x8f0 [ 313.745971] ? kasan_check_read+0x11/0x20 [ 313.750156] ? rcu_is_watching+0x8c/0x150 [ 313.754337] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 313.758752] ? handle_mm_fault+0x8c4/0xc80 [ 313.763032] handle_mm_fault+0x53e/0xc80 [ 313.767204] ? __handle_mm_fault+0x4460/0x4460 [ 313.771832] ? find_vma+0x34/0x190 [ 313.775386] __do_page_fault+0x620/0xe50 [ 313.779509] ? mm_fault_error+0x380/0x380 [ 313.783691] ? graph_lock+0x170/0x170 [ 313.787525] ? graph_lock+0x170/0x170 [ 313.791350] do_page_fault+0xf6/0x8c0 [ 313.795175] ? graph_lock+0x170/0x170 [ 313.799071] ? vmalloc_sync_all+0x30/0x30 [ 313.803229] ? find_held_lock+0x36/0x1c0 [ 313.807319] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.812197] page_fault+0x1e/0x30 [ 313.815689] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 313.821324] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 313.840590] RSP: 0018:ffff88019c4776c0 EFLAGS: 00010203 [ 313.845996] RAX: 0000000000000004 RBX: 000000000000000c RCX: 0000000000000001 [ 313.853298] RDX: 0000000000000004 RSI: 0000000020013ff4 RDI: ffff88019c477808 [ 313.860594] RBP: ffff88019c4776f8 R08: ffffed003388ef03 R09: ffffed003388ef01 [ 313.867883] R10: ffffed003388ef02 R11: 0000000000000003 R12: 0000000020014000 [ 313.875164] R13: 0000000020013ff4 R14: ffff88019c477808 R15: 00007ffffffff000 [ 313.882477] ? _copy_from_user+0x10d/0x150 [ 313.886950] do_ip_setsockopt.isra.12+0x1db5/0x3e50 [ 313.891982] ? ip_ra_control+0x640/0x640 [ 313.896058] ? find_held_lock+0x36/0x1c0 [ 313.900166] ? perf_trace_lock+0xde/0x920 [ 313.904340] ? lock_downgrade+0x8f0/0x8f0 [ 313.908626] ? finish_task_switch+0x18a/0x890 [ 313.913138] ? zap_class+0x740/0x740 [ 313.916859] ? do_raw_spin_unlock+0xa7/0x2f0 [ 313.921270] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 313.925876] ? compat_start_thread+0x80/0x80 [ 313.930286] ? _raw_spin_unlock_irq+0x27/0x70 [ 313.934883] ? graph_lock+0x170/0x170 [ 313.938701] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 313.943741] ? trace_hardirqs_on+0xd/0x10 [ 313.947899] ? _raw_spin_unlock_irq+0x27/0x70 [ 313.952407] ? finish_task_switch+0x18a/0x890 [ 313.956922] ? find_held_lock+0x36/0x1c0 [ 313.961001] ? lock_downgrade+0x8f0/0x8f0 [ 313.965199] ? rcu_is_watching+0x8c/0x150 [ 313.969366] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 313.973784] ? __fget+0x414/0x670 [ 313.977243] ? expand_files.part.8+0x9c0/0x9c0 [ 313.981823] compat_ip_setsockopt+0x68/0x140 [ 313.986230] inet_csk_compat_setsockopt+0x97/0x120 [ 313.991155] ? ip_setsockopt+0x140/0x140 [ 313.995388] compat_tcp_setsockopt+0x49/0x80 [ 313.999803] compat_sock_common_setsockopt+0xb4/0x150 [ 314.004997] ? tcp_setsockopt+0xe0/0xe0 [ 314.009088] ? sock_common_setsockopt+0xe0/0xe0 [ 314.013779] __compat_sys_setsockopt+0x1b9/0x860 [ 314.018826] ? __compat_sys_getsockopt+0x890/0x890 [ 314.023790] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.029340] ? exit_to_usermode_loop+0x1f4/0x370 [ 314.034119] ? syscall_slow_exit_work+0x500/0x500 [ 314.038977] __ia32_compat_sys_setsockopt+0xbd/0x150 [ 314.044127] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 314.049168] do_fast_syscall_32+0x34d/0xfb2 [ 314.053513] ? do_int80_syscall_32+0x890/0x890 [ 314.058140] ? _raw_spin_unlock_irq+0x27/0x70 [ 314.062659] ? finish_task_switch+0x1d3/0x890 [ 314.067166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.072721] ? syscall_return_slowpath+0x31d/0x5e0 [ 314.077658] ? sysret32_from_system_call+0x5/0x46 [ 314.082603] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.087463] entry_SYSENTER_compat+0x70/0x7f [ 314.091882] RIP: 0023:0xf7fb4cb9 [ 314.095243] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 314.114684] RSP: 002b:00000000f5fb00ac EFLAGS: 00000282 ORIG_RAX: 000000000000016e [ 314.122390] RAX: ffffffffffffffda RBX: 0000000000000015 RCX: 0000000000000000 [ 314.129757] RDX: 0000000000000028 RSI: 0000000020013ff4 RDI: 000000000000000c [ 314.137150] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 314.144448] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 314.151820] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:23:22 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1000, 0x200) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r1) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) ioctl$KVM_SMI(r3, 0xaeb7) bind$alg(r0, &(0x7f0000001ac0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0), 0x0) 18:23:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x6000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xc501]}}, 0x1c) 18:23:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x69}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:22 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x800) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000440)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f00000001c0)=[@fd={0x66642a85}], &(0x7f0000000280)=[0x0]}}], 0x0, 0x0, &(0x7f0000000540)}) 18:23:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000100)={'T!ROXY\x00'}, &(0x7f0000000140)=0x1e) 18:23:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x34000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 314.255299] binder: 20829:20838 ERROR: BC_REGISTER_LOOPER called without request [ 314.263108] binder: 20838 RLIMIT_NICE not set [ 314.288170] binder: 20838 RLIMIT_NICE not set 18:23:22 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x21) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001, [0x100000, 0x0, 0x0, 0x0, 0xd0000000000000]}, 0x10) [ 314.322847] binder: 20838 RLIMIT_NICE not set 18:23:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x900000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:22 executing program 1: r0 = inotify_init1(0x7fd) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) r3 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="30e689312575f0bda38959ace06a49a858039bdbca81453a17f9c81a7408c971a5b8f89add999cfef2aff0589ce0b1", 0x2f, 0xfffffffffffffffa) keyctl$invalidate(0x15, r3) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, &(0x7f0000000040)={r2}) 18:23:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x900]}}, 0x1c) [ 314.379658] binder: 20829:20838 got reply with fd, -1, but target does not allow fds 18:23:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfe80000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:23 executing program 7: r0 = epoll_create1(0x0) epoll_create1(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x400000) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) close(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000040)) 18:23:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xc5ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 314.496248] binder: 20829:20838 transaction failed 29201/-1, size 24-8 line 3072 [ 314.504263] binder: send failed reply for transaction 16 to 20829:20838 18:23:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x78000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x20000140]}}, 0x1c) 18:23:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x10c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x81, 0x0) accept4$inet(r1, &(0x7f0000000040)={0x0, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x80000) [ 314.607441] binder_alloc: binder_alloc_mmap_handler: 20829 20001000-20004000 already mapped failed -16 [ 314.640095] binder: BINDER_SET_CONTEXT_MGR already set [ 314.651499] binder: 20829:20838 ioctl 40046207 0 returned -16 18:23:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xff00000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xf000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:23 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4800, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/227) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x16401, 0x0) ioctl$TIOCCONS(r2, 0x541d) setsockopt$sock_attach_bpf(r0, 0x10d, 0xf, &(0x7f00000000c0)=r2, 0xfffffffffffffef5) [ 314.663399] binder_alloc: 20829: binder_alloc_buf, no vma [ 314.669200] binder: 20829:20877 transaction failed 29189/-3, size 0-0 line 2967 [ 314.672936] binder: 20829:20879 ERROR: BC_REGISTER_LOOPER called without request [ 314.684604] binder: 20879 RLIMIT_NICE not set 18:23:23 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) recvfrom$packet(r0, &(0x7f00000004c0)=""/233, 0xe9, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) ioctl$sock_bt(r0, 0x8906, &(0x7f0000000140)) 18:23:23 executing program 6 (fault-call:2 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) [ 314.724224] binder: undelivered TRANSACTION_ERROR: 29189 [ 314.731819] binder: undelivered TRANSACTION_COMPLETE [ 314.737108] binder: undelivered TRANSACTION_ERROR: 29201 [ 314.812236] binder: undelivered TRANSACTION_ERROR: 29190 18:23:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1b86e0}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:23 executing program 7: r0 = socket$netlink(0x10, 0x3, 0xf) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/123, &(0x7f00000000c0)=0x7b) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000340)=""/234, &(0x7f0000000080)=0xea) 18:23:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x600]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x9, 0x3ff, 0x3, 0x3, 0x3e, 0x43c6, 0x302, 0x40, 0x79, 0x1, 0x725, 0x38, 0x1, 0x1000, 0x10001, 0x9}, [{0x7, 0x0, 0x7, 0x9, 0x7, 0x0, 0xdf4, 0x7ff}], "0a54dcf121874ec4fa8073a1b1322716880afb414d42df73891dc1d8819e9e60145ae25ea0de52ae06cf4570bd667b922e8daac0c272bcb5a4f0b77fc78119ee584e9b60a814c6f0deceef0b45f8115944831e3a5e81744c774c23ad7e6b602aa6e545911e6ae29b5dcb562931584b9541f07f7bbbb0f7aa8385d6dbff2ddc4eb2de0832", [[], [], [], [], [], [], [], [], [], []]}, 0xafc) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) r1 = gettid() r2 = getuid() getresgid(&(0x7f0000002840)=0x0, &(0x7f0000002880), &(0x7f00000028c0)) r4 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002bc0)={0x0, 0x0}, &(0x7f0000002c00)=0xc) fstat(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002cc0)={0x0, 0x0}, &(0x7f0000002d00)=0xc) getresgid(&(0x7f0000002d40), &(0x7f0000002d80), &(0x7f0000002dc0)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004800)=0x0) r11 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004840)={0x0, 0x0, 0x0}, &(0x7f0000004880)=0xc) r13 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000049c0)=0xe8) r15 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004a00)=0x0) lstat(&(0x7f0000004a40)='./file0\x00', &(0x7f0000004a80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004b00)='./file0\x00', &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000006ac0)=[{&(0x7f0000000bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c40)="a6e87621b6e36b9ffc2389d81cb285576ed904c2aac585d6b70ab6685422a5963ae63b1a42dec9ed536a9c69b7bfa6a70ce04a1b7111998fc44f3b21cb498350890052df0c0ac7827fe54114881f19e158a428e0657f444f3c317ab5a0b975c4e8773be0c82902c42fe17db2842e8854a468fb0adc1d906da19e4fe6e5ecc8b5b902d96e86271e92fb974bc69a339b7d708dd0c5dbe02b44362e60efd43e0ff8f4681a7557906f72fcb9df7be209cc5765d24dccbf8abb688c0938a802b2e163cf870b523ff2d4286dc5f32a6589edfae7be23c152f417b6e07af8475d230d17d0ee1146efffdf7c10", 0xe9}, {&(0x7f0000000d40)="e2f35dfd06dc163917b3c60d038efaa76f5aef28c0d516ac21a9587569a006f3b2181dca6bbd82e1ef2f70", 0x2b}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000000dc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000e40)="6c6abff5c99ef947ecde02756389343bbcd3ad35e6aa72cb4728fdcf5ceb08c86ddbf81cc638fbd2189b60c6352d6f12b138ed702ae62421ebc5c0b51a1dbd0cfa8984c670114fd03340febdb183a57aeba7e51c264ab4b37d3532", 0x5b}, {&(0x7f0000000ec0)="d5b72f2d45d30f5673a5135796a0acc5bead142213a3657ea181417e422ccb625955c3f1c08eb6bef22e66117593b19c725aa2b73d638536e6bd79ec2012c740fe5d19bf314e300dad23b112667edc5db4aca90c63543ebf6c4b9ac610d2c7223a887347f58a76ebceceda43aac6ebe0b65e4391b0193b42f85eaff1dd29f682b61849870c01b3dd0d621f568bf898f57b23e70c671e59fd625b8928647d4dfbc613392613f37b4489113a984cf7b70706288a8849b872d3d1d0cb0afdfedd5961ed1001aef9f58156f70792d558f9721a9f727de73bf76bafdfe44939514331d529929b8a54", 0xe6}, {&(0x7f0000000fc0)="8255fd26ad6f863af0d4c8c263dda66c064b350b4e82dc879fd61016555ea4c2ce5694fe99a744e77599076a4e101d92a6fda66537a3aa73483e9355369cc37f60f925695ea7ac0fb195873ea761482c82dba5a2f13dbdb461a23c206ac2920e8a8a2675f6fd2f58ada0fb69a5163bf8c366258a80eda6fbefaf43f5d3fe87da3cddd86b8becb2f26770b6d437cac985e3c237f5b902575b52b318230c9223079a5d30fcbe9cb4b1ea422181300fb39441dce92aa8cbeb6d1de9e9db37cca846f84a19ade9b77164b2a78e326e7117895b5a004bdf3bf7978416bfb66b3d156fdaaee70521b1c5ea5cf0e8b87008e91d412b0db3b3", 0xf5}, {&(0x7f00000010c0)="6fdbbba5662f0058c1d66c61c53869c22d3aa3f1f0d5dd5f367469aa4a5a2f9fd3c54b41328258a645664e38130ec3e666bbda92e3c48a454f35999ebcfb690430ef3e06e2626bd6568e791641c5fdd9d7e25af0cb42a7c6aaa381e4eb2914c1c9cdbe9010c26dd1597b520ee6a0afef4059db8de30587e8dcc23e085ba744e3040fdccd403db46daf9ed6bdbb2a2cb365a803d25799387d285b7e5b1b98564e0c482a627763ed89bbb449d4ac896b9f", 0xb0}, {&(0x7f0000001180)="f46b558692c809c5134a510f86dcb20e040252d0601d60b7f2ef50a984289f19c7f64d2f768c149192112a7fb0d9aced26ef83bde45ce558369eaa11ca1baef6c7a86fcfa67f0ecd89a0c42f18337b02a677f5b924e6f680618199ac4c742c93c3c70c8489febb1d6094c6428565894073c905e35121e948ae01f6421237a6fc50d48aebf42c781531583512eb1d4854ccdb40ddba0b9c473d2c7415f5db1ecf62bcee1d5ad7863573c24f93092eae0175f57a20e29d", 0xb6}, {&(0x7f0000001240)="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", 0xff}, {&(0x7f0000001340)="38fab955366851f366ca587f1912b2a9ec02c2fa8314fddec8034b94ae3f26ddc46c2150e3f268aa4db76d88f97f50d114380b071c1c98a4f9a98827b1d68dc28602f238ac835594079cb0ba065b5f076d11cf850d34bd32e02b76aa04955ea5408c75d88779dcf9d61a5c00f563919c4730853243ee66204baa5cd6bbf8b68599a79cf2b4281b21b45601c8dfac464d8595f3653dec6b", 0x97}, {&(0x7f0000001400)="5e14d7421f8a7d3cb4c24c32dc62cd657146cafc732eb55095e43d", 0x1b}], 0x8, 0x0, 0x0, 0x8000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000001500)="35af8c36d2590bc9cd756541608817628d2e5861d73d2052631cd3e033b3e2f30bab4de8a083652ad6e6470e3290c7c166921a54d820b0323e6f30bc58ae49ee9d2c67f2f87aa2824c75ed32390e875e7b7f1fde77dc1af9491c796961c0b49f2f15faa07f65d169b3f8770dc4717f13d7573e9838be43eb2a71782440bd7d45292de726eb7e549317035fade6494f12190b21e6aef94b0f277e4d0306fd069ac8c11e37abc93e26ce945082a946bc02aa09ab679ee3cfdc19c4", 0xba}, {&(0x7f00000015c0)="28bbce3e4b1db28ce105ad3d9c05a4ea673cf27af87c3ced5864752aa8b2baa6022e2e0849da5a64dfbbd488f4092ee3d979764226fae24d9ed077a27d8ae71d8f5fb7f69fd4c3c7e9e38f68df036202944e9631f8842fa4862f16d41584c52e33cb86b378bed2997d7c3847a1ea861489c3df3aa074d2bb4aaf6e192cc995627a301626234a5c3812fc475837aa285790c13a745235e6f9077519a15b7944e338701c05dc306936104683526f44f7f6ada9ba95d169bf", 0xb7}, {&(0x7f0000001680)}, {&(0x7f00000016c0)="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", 0x1000}, {&(0x7f00000026c0)="992b543f3696c4dbecf6823badd3e9c0", 0x10}, {&(0x7f0000002700)="34883a370081001104f90194ea34379b799f1f6e8b1b69aee9c881680c7066f8b36fc05ad53cc46f1fc2fac9b4a8000970606a289852df4b4bc3a5526e43da6d4d541679c308fe0698f1ccff5daffa63fcf9adfd2fff01f9d87f3682a1ce23953aa9a2b27610f691fe56f6a9031b7dbd5041326f1d793be74e867833c03afe8e88c3e7333937b0ffe2d3309406c102c2359666ad08a55d1cea98a65e73299f1f15948ed258d6dc53e34c9407aad666c3cc641b96b7f284f0eda8a7d0f02604456c746a18cb3c261f771f5e193d5e3d8cfb60254e4a137a08b5509cca7db04b867b791a611eb5853a9eb6dd", 0xeb}], 0x6, &(0x7f0000002900)=[@rights={0x14, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r1, r2, r3}, @rights={0xc, 0x1, 0x1}], 0x58, 0xc0}, {&(0x7f0000002980)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b80)=[{&(0x7f0000002a00)}, {&(0x7f0000002a40)="18f2087ca10180c3f0ccb63199b7f19343b81cd6e2cf71f988453f09c4c8fd4f2f34d086f779c1d46affae75f507b1d7d6d41bba91223531f7bc7f8ffe29d4980211908bc4fe93eb6488ab290c2d267250a987d09ce49ba6e1b1b312428155b57a017b21d3f6dd66588129d8f280192131f43ab33d20edf8dc978f0e885c2b271f02f2877e2eadd115f8edfb", 0x8c}, {&(0x7f0000002b00)="1c16214804c64137b44c3b59dba80511fdf3e71b4e5d5a7a72d9cd7bb2871a1cd19dc1d219c37d4d74f8b7b7910eed5a6e2ae865b14b89c59e8fba1714c8ca78f0fa61e5da6c79548b1b65dcc1a223038cfc8ed5238f3061cd1eb5c9264394b0f31135848d", 0x65}], 0x3, &(0x7f0000002e00)=[@cred={0x18, 0x1, 0x2, r4, r5, r6}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r7, r8, r9}], 0x60, 0x4040000}, {&(0x7f0000002e80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003f00)=[{&(0x7f0000002f00)="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", 0x1000}], 0x1, &(0x7f0000003f40)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x40}, {&(0x7f0000003f80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004000)="fcb2ff430da3ce9c84b1815813396b5d15bed69253433cbced19ccd48f7943969ec6e8ff6c121e3111fc6d491d1bc2e8725eb2d1be96943dffe3fa5d763d4a8c86bef1dcaf9eb8ad1ea3e0f8ab2fbfa15ee91f89dbebf1b94451b27223ab6485655999f493185383fc6e9769320277ad287546ccf25127e6e1aae01e8fca3b7311244a837eacb0320c8b34e2f1f9c7d9d0c4ebd7b091f5b457f8677d266e347a45ead556c07cedae2c97", 0xaa}, {&(0x7f00000040c0)="8cb67c20bf107b280aed8d9cb09d066b976a714215179c8a8c5d6c95cd26c9370f90e09bbf205a98ab0498741db59d1459e33ce1afefa78d496c933fa8351102dd4b64b3d53a1a9f9dde49692e372d11c548d1fadd25ccc81eab2a6232aea07b7ca6", 0x62}, {&(0x7f0000004140)="8a8a0d4dcb42996df0b43d0f64dc650507618aa0f6fecf0a5f3fc0358bb7f3a2abfcfc5022f24401d3ba5ec5e85adfb94175c26c990aeeda9f0248eb2d3ece55f3dfdd939084df7ca62873eb8ce4039bfbd4d2d3f4b424b6db4698ccfca5bb6fe8466a84592896a66befc2d5d05f8bd3c66652c5728283416a7be8074eccde05ebc4eb82b5916662d4b0c91e2a5a89c8f678a98371a6ce069237e50fafdd13cb0e6e52dbe91d920ad609603dcfe4c01b8183eff6dd75089cc91e5d8242ad401a585510e6c95ce53b9a1a", 0xca}, {&(0x7f0000004240)="c4c6095a96ef8f1dd0c5debe0ad5e61eb61cb2c69d4786db51c917a7680d5405e04f35251bd3be1f7698b7552bf28eac0afb9e334829ff64f86253dbcd286ccdd8266ae749fa56871c139ed1a6f2e88f31c63fa88b5ba0a28004c83b8a41970b5a5479ac70e24067deca2e349e9cd3f50a5c03215912cef5a6de37d3e45604289b84e9ca07f222ea365e21632d27818725f7411859d2672516317011cfa81b2845403b5936d145d6977759a8a3d838dff19347fe327937105c07bf832464d95f45985865c3dca09b206d3e8505b4a9754eeafce8b11502", 0xd7}, {&(0x7f0000004340)="635f135745a908ba13637924a763e5f43da08f796d7293404792e890c750e147045bea46a93dec4d7d20513fa3d88f93798ff1c6cffdead18ba0da1f82c63faec57936b671520d8deb97f8b1729d46573e78443fa96fe1bb5c6ff53597fcc90c033468f2315d26167c3eb34ae5b38c", 0x6f}, {&(0x7f00000043c0)="f82002965f7c5db9c22a08a493028bb488bb86430642726da7ee9832e8e90f134470719b447557be074fe78a81dd4628335d6bcbae983ddc57e14725daeda1d1406a8184d281cf544e73541540ee2cd0cc11176a36e5638afd487ae3725e24e53bd05190", 0x64}, {&(0x7f0000004440)="df38e2e755322168c9db792d62019e213ad04d8974f5e5d11b4ae15f856c50069d13ee4c44a170311f00e9e4ae799f35595185f7bd83e8f73893193b5af011a5ad75834bbf8f2cbc0e8be30b7f3b4343f2cb1b594ee38dc363cb46c6662eb18cb92c830b162a258e20f9dc64a290ee27455b539652c80538e67ccc0c6d9b8101eaa0b7a666044e8764e9494e4da0e73fc67b78f079248dda3e15a0fd8650b4a0d3579797085a", 0xa6}, {&(0x7f0000004500)="e8a7a0933bfb6e23426613591997c263c86a7292916c62bd5f253444361e0d3ab326baad7ec6a124c48ce42323a5aaf876fd7d5f4ffa77b894dc0fa00a4689d24ff5ad0e92ee51aaa73a3c986dab9c5c02cba1720300f968aca23388a41a86f262ec21c511e99c38fa58e452c9969a0032f80f17c935f7a97e3df2a69b", 0x7d}, {&(0x7f0000004580)="8caf531dc6b68995ec8b87def63e678ba6904063170c2f00c52c9b69dfca24a9fe28a9a4e9e3751857e6e9cfb91d0566c333683386e4b81b34d73aca4ed285f4e9ca234e6b2a3f8df624129147e8b7c546fc5f7fe1184b053c11414305ab554c749b4690245116a33c154e1adc4ec9ea42c40579c2bcc0332787586409b8c906d4df9a00e6a7c43c021ef4a8d63ae1ea5ef77899666238e63fafe24132dbe0d7702941a02904e37aefa8f71de6b7d36565792b6afa56eea75c8134821aba1f6fb7fcaa657090ad208e35d3905985bed24b374815afa4f26baf636964453d00ad28118b8727b60a426cd653", 0xeb}, {&(0x7f0000004680)="bb8d049506a65d9261555ef3f702a7cbdd4b74e02866557be377ce3485d51e39cb75308d5ef0bd9f4a880a6540dafa330c7f56b8775c527b814215634f2ae4e3c33c82cee36479f679c11bf78fc8d025ec3f6d2f9ead95968882d9550524c33e43b8560f34ac82d3d87b452b09135ed6e858e8e546e6442d5ab8805f8d97390089934d8508b581ea1463bc51b1999ad96b7b85f8cda811f8fdff0326f3a2b1b2ec468c699f256066155850f62ea1ffbf0160700a58d3dc3bf750602c9b037893fae119bdedf54e0dc485e5", 0xcb}], 0xa, &(0x7f0000004bc0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r10, r11, r12}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r13, r14, r15}, @cred={0x18, 0x1, 0x2, r16, r17, r18}], 0x84, 0x20000000}, {&(0x7f0000004c80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005300)=[{&(0x7f0000004d00)="9c32b19f7d7268dea8dc598318cf557c7aabc10683b388fe492fe5bb052a8bdf15fa164f741b9abc863fa027aec45fcc7f2b5793f7cb5f812f4406625172385d6e67d1b2e70a9d3e73ff7926aafd505d5a7dadfbf77603253392752eac9f655f2cbaa23a8152b7dfd13eb960002ef5b01934db60bdf08338e12f578cee918ba5a34e7508bfe8e877c7a66d6ad7b5", 0x8e}, {&(0x7f0000004dc0)="fc8c716ddf0924e94756b4047d19a02468c1fbb3a93ceb4dd54720cfc8843577cd65b5c63c03dec4451cd948cd834fb1fd476be78ea3a57b9eae33348b3f3d8a9252c59057a99e5eb4708db732ad22fc0e077099b0f1509b4f2e40e326bbaacb0060fb5702f5e0eae13e41944416555395e96635a1edfae753a080c998bba241f94b961b04c2b0", 0x87}, {&(0x7f0000004e80)="d1ede40a40865fbfe78115984e6e1602de358b18978be13d09f119f740f8e5306768067d2aa8d79ab4b12db23197d4b2bda3f61ff1bdc167d3a8abad1a161c942b76d578257f9373becdd7dfdb3940a70176d9a8a319277b244a6b0ba73ff64c01dd66f597b7788a6f3aff24fc343c8ff063030fc16906ebcf58896795d0405faced54ae050fad075c1a08a7", 0x8c}, {&(0x7f0000004f40)="b836cc5e6a86682d03e1ba73944d83a867d3cd15c8e0c182357bf3585878efef2451afbcffa93399a701f3760de74ea405eba8070611c7368eeabeedc909eaa47f78725e83054072a8e27397d03634db55f7197e025dde55e8f96e38f47dfd3528e38f0bdd3d31d69ba089cf33a03aa24b220f9358a4ea67b458a7610dde829fb0cd0163720222d59e2761798cae5f3838dd", 0x92}, {&(0x7f0000005000)="f7dff5f08e5b6189cc3fc2b2802a1a460ecb239f0307fdc545a3dbb1ec1d333faef46f7f5af41973251d15f9bef8eeae8fa5cea1fa3e34c5508a68d982708cbc7b0334822f219274bf86a563c536ec298c2b546337a4e20231cb837e64819553b576481fd76ebc81409305d34440d9d39751ff626a2bb557117eaa05c64aacfb0b09ebc85abe84f5f5e704627aa58c2d16f7d6729b6a56541649", 0x9a}, {&(0x7f00000050c0)="d053a83caa9035d93cf677fc36f5cfc56cac5912debc064e331b5b2bcdd22ed4ebd52c76db9da664", 0x28}, {&(0x7f0000005100)="dd26410d2282b09d17e846879255234daf3575f75bc27a45bdd8d8618ce2d3e30c715ed645b540fa56431f97e274f9071e38b8b67ce154205bb99620251fe3a697fa297dfefb87671e9dc0b28ac0f1ee56b98bc220ac93be6baf8a25217635ed6e3366339ec2048d9efc", 0x6a}, {&(0x7f0000005180)="96b178a58a3578e8ce7e858fe6d2b9cf2b2e61e1bf4a5d9ef97edb61a618d5138f15c03812ab6bff7f8a942d9ff3a6b6d32bfdeb550fb46362583121248c73a6330986ab16672f5aa921686fb7af4bbcd092d629f88c37ecb8ebacc8c085a4ae2213437e09ef009d26fb", 0x6a}, {&(0x7f0000005200)="83f323adae4efc0aa55678137d38b7c1b7ac4c6cf93cc50c4e0064ccc610251999adc1e3cbb4558f3564d3ad65e60ab83397fc43cba94596de7173c4b589557eb3dfc90809c8d116a607ad65e77f132a01bc820cfa34e3c7591958ac7b4ba1e9015d54e6ce705eb7f5e742a35bfb59c67edebfd692ce01573d6831", 0x7b}, {&(0x7f0000005280)="54f2a0e520fa9e0772ba5f274b3688f7488f23ca49edbbfbbc17bfbca1d3a1d5e9e51321f7a1c2d24b091f079713fb887e4c87f358d5dca4ca55c25a4cf8bdd7325b95fb9df8cb031e7121c1dfeb2db2ffb5ae73aebec956", 0x58}], 0xa, &(0x7f0000005380)=[@rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0, r0]}], 0x58, 0x80}, {&(0x7f0000005400)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000056c0)=[{&(0x7f0000005480)="c876a501ec329ca40f1e7810e5f3de0dd622fc91e2b94d156c22948bd1aa828e8e9369a00a51feec31ffc04636df0be746e37eb22c30b7b43ea0e80b2568c98bd45978272f2fe2acc9d69f7aa533286bbd50a98db8d3bc67ab4cb7e6372b5bc3900f2871e7f7fafcdf195b34018bbae3c2ba707847d1863d5a7b653a6e39de7e7e7554e009f109892ca88df42bc06a959c43914a728d4dfba3aa7a9ecf9f24301b77185615e43b57408f8336cb522758c04e8fdcdc9fa7408978fbfb8870edbc84c9f7b85e997a33bb4f838bf50dc8da4ca20bd945be205efdd3df3f8cc4a22d17ce515218dd14613a3d17959d3388d69724", 0xf2}, {&(0x7f0000005580)="d9f80129d8158048bfac91554be7111ea19b01525a4f19eef08a48825ec7f5309519d18f4bc6f2a40ed149eec23a8554c303ddd98913569e127cc0e9bde93c8b087a08ad37eed0531c5fd7981f339b695ff4f13c58ecc3fb4fa471b98c717f73d6abb3d5cf7684ee76b0d87ee3d0cee2457a8a69b31746f4ab437a5b275cd538970091a7bec3e5108a91c01eb66f205683ff051d3a9e460f7f041750f2432bdd3587a5e85234b156c541677142022b115e9d8f097db0a5ae8297f93d88c7f363f7ffe598", 0xc4}, {&(0x7f0000005680)="5df39583480f9a64aa8b36a31e86005f0bc9fce0ae55eee2214babff7f9a2d5957f546553413", 0x26}], 0x3, 0x0, 0x0, 0x20000000}, {&(0x7f0000005700)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000006a40)=[{&(0x7f0000005780)="2cff0c02fd0f629ebd3b20e992add21061eb5affb4ba4a9e8207dd4e08be437a37969f4b25533760124b276d8b7af5e5448c7f4d141cc9d8", 0x38}, {&(0x7f00000057c0)="e3a1524ed5ca2865b05a6c38e39cb39bfd6f023ea4a65f994e02514d9b24284d20afbff9d6c599792dc6311d163026963a2f31726ba5734fc3f348876ae155bdafa0df62b19b9390f78c47a3179e2dd209ee91fce08a95ecc2a67e0a1bef9578070134224c873ab443be22aa6c784990eba96a6b5a0d17346ebff2ae5789edac24c2", 0x82}, {&(0x7f0000005880)="e3e41b043a553596dcdadd5a894db139db5bf1fbc5b2075a5f7f4f660ac90adcf15cbde07802659a7a02da5e2dcb42c22b3db489ab43ba4d82b6b0ead157a2200ce2b6642c13c5589e3b7b7b9bbb190fb92073833f9b8533dbb5c615fb6f786f8972b8a274d3faaf42bb8b3f8ba645c01ddcf46a52eeceb1484428ec98ca7965bfb305a28a522d54a98d7a3799b2f3", 0x8f}, {&(0x7f0000005940)="b2df899fee7101d61724893321c3c6179ca7887163829a0c47b57d9907c1dd9a72c6ecd47ddf200ea079a8f5012561088576029a89e5ec953b2a4380e9263425b5796d190ae2e6b5945f178ff32a1c055a924324b176d2277ac72d973b9d9e814079770d30821e", 0x67}, {&(0x7f00000059c0)="e9021c5d29de4106c0ec03e543e02507626c90f591cfd45e6f85b8529b294120543882e523ead0dbed99b9899717e5f03f6d1d7ae9615ff161db1a1649751a7f1a2b5171f620f7b3e29ddbe0f41113c41d222dd382b47eaa71bfe1dcb874da3635b90463ae7d07b8050c2f66f979c95efed5b0601904a52d903fa2d4dec4ab2269e12d6dc8906b1c5b8f98ab46c4f79d793cfd6d64cdcf283d6eee4421c9abf40ebd3852552fdd93b2eb8c9cfed4a094524472c5cf96d779880287251ecc388f4e92cba1c50458d1096638fad0178020eca016807c1a474c12f650afa6aec49ebd0ee5d338fbfe4d1a2ac78643c68268305d869231cfc264f3e04576fe11f64fc8e7dd573473631bbaa63d3e4e984f20a724314ed09584b45583e04c6dadc17bc5110d7058426b67ee661100f5b2c86ef25e2713e2037466c8b0403893b2077a69476f529c36e899a5a59a3dc1b5ed630f06d4bbdc512d0fe7515cce8e4c9a017141e51a6366989aaeab151673954eb890bf06b59d89d9f8b4cbbe37c158f818c4089fba3c0a60630d0841086e59c7868197ac6f30f3ce20a607d253f9c87ba8874b93a08d70af858c6982b39dc0052670a97952620f4f5117f18711d0d98a67a94eb3eb3458088f1bfcd582d56088c3ced9381162e3e14c3c5b5407ac185ca80d846a8fe63bce4cef9d487d044f3c3fd657c0d9789faeddd7ba18388819dea6f1637e4a58496c6aed6544c7100b59abcd61ee9e34cee52a078f241c5e5c39c8c89c2656b0d81afbb7f00dc63902e9ecbe45fb33a47ef8e4d40871f4e6aa47288582515230e75d06a9ec61b60abb2dcea801820cf01e776110b2d61d5bbbc6d7652c63fe9a1e57eefbeb36a0aeb453fd6d023777e937c4071f66feb040b4b6a3f013a4299f6e65c6926e54564ea6483885e283891b9cfbc23e281f8a7d88d8e1b1d208a39027a7b0bd82e7c7640d8d98cab41f15540c1b20456e463b2877f63bdf740d28d069c7555d4658808b9937883d5aaeccefda8698cebdd1b3468083f1a4fb4700a2ceff3cdbd4079bcba3b6d5e40bf2cf5db5640bbbdde26a47af444afc0eaa1608553260c96357170d29ad30eb63284de12fc2f46c748a6294489aa73e9903b4a28ca0ef903f89f434df7d2569df1da271f7252df1079fb475fda1a6fba418332ea3cc120f9c8fb4bb681377850c148221f24b51e7ef635fc8010af6b58558b680533a31084ef124b6aadb6dfb977b33931ed3ad72dc37a34e702f180f7b728fba549fb36e3167f3630823a9011727872d14d52e76d2a6e7085521b27ff43420bf0436a168d965e1406bece8e7868ee4f4bd378e011a507613ff0efedaafcf827ceca6c9cc5b85b9d1772f87fae62aabb2a9627c201c7d19d883b2fc91dc14ead7503d93a110c5400d0d070588506b77f470efa644ae270163474c3d2178ab7f3f0c3bf0753e917f2b4dd6b4f476600c2558a74a52507528f09790577f9e4f5ca6eabfddf141f75fc31c0b688177aa659783d9dc4ae546350d90878baad46e03dd3f4414ca3a85a304b13d77fdbc7e90d2dc80a3cd28d518ce990e04db04576dcb8d5d38b62bb7736b21acd758a4248c85657e41c02c6b5081ef73a40921ed2b0bae198a9d7fa270a6375dee5d0aae160db23974bcdf264d9eab31a92b536a576e8a1a7f1bd789b1a23624c9b30201243f366647543ff6c19c064251154b8528024cac337a38bafe2b66fc7b011127b8ba41f4c630cb0bc56e871a209b9f10ca191770f4ea7472ccc021bb37de14653087d3137cbcc19a43c9e5efb9d790f4fb9f9c21ac282b768b0ef1df16f2408eff8c5a2d815fbb7ab9f72288b628019e3075edad0490aad001c2281fcdb12d6b3e362d828e9ac2f53de0470eaf64c9784d3497c0b5b0528012d9c3656c969ca3cbb9424a00f1aca5cd5348fb3a86a8d286e6053c4a07253fe2417bcafa680352389d8d82c9ad418e4bbb05c9eb705b59c71925550e814a219f2fff15dc8326c35f2230db0a913c34176e48dd5893763dddbad9c448104c93e1b5b222b7b540d58b4ab9dc016e7e3751b2ad2cd94e0bb8817879686e954664ac6c78733ee8907e1847d5f91e0fb2dc086e5a7f0bf773a0e10c5af562f897bf6fce91301c38c2263ddeee46e6c7905c7b22e1d33b2c13342535bd757b5522a2daaeb5cdd73f6675e8b9d72b23c778a2898b1cf0bac6c1c20aec3324fadce4754b3026aa829d53ad50dad869cd210ec4a9847424b0aac618438e74c0249e6003024be74c9700d0416cbd233d0563d853e459250187e4421ce3d8f532bf3f832bd01a29fcefb0e6b4f8df8d4f8e9a7d4d2f79d2d34a99b760f9225c6b730ba4a15168c66e4a621bc1f04af201a0f3c8802e2fb78bbfb0f22aa19e6745a64517e038c8abc0db14110710b93a7c9271e664617bc4b7febb0dada119a7f2932d25f1a2735f84847e73983de7f6bb299b0096e59cdf1c7d60d6bb8ac66060979eb2238340cb49dc15a58aad9346ceb2421ee55d1a003a5c6fa21994c8f86d61be5041ffb146aa873d2e37745c9b04c9ba4ce33ee1f106e222c58f7835650aa55b8276cdf08798f1cbed7a7d4ce1f955c5e8a9e3d34b474522ad1dc6674acc534294da85cb40ac03c510f79f16a1f07de538a4cce73ba02428f5cce108dfd06531d96461d5393cf4c77341a83e0576917bb93c23f3a3e025f14e172ae58c92e0396b7e0f5799a0857704f69726a5eb063600e281987776d313da68f5880ba7b2f273db59f19523215c53bee4e3e8673752eae43380c4e54683e798ed16f68584b7b0c8a6dd46be20010e464b2f9b719fd4bb71aca83c4af5dfd73ab1633c043d74bca0c6e5b1bba0a42335debba26bf2d4d2c992cb1d24dc5253824487588edffed6ff9a103db7f09c452e634ea4fadbdff6a2f3acde20f992f6afb0edc50a9a0f1ff94fb7542fef73a1ddd64d2f841958388ae5286f938f646cce87d74144f1ed845778750367800748eafbb4ae3194e39e10fc669f7cd916fa352c5d8c1d469f88135281b512e08a9ddd85b8330297ddd363ef7dc5f302b58a7d2edb62005276f0046c4a9d257d789e9ef1024e5ab4eefe1402847c4a4a4b8f48840be7ca896639032e69e50f77a355472619c6110b8b4557357ef31c0863783696d916a8a7ba7ebaff5d7db4962d38df777b66851f0105e04279b19057d7620768a89a0f7c44750dda731687ac10a1c885a465dcf805f4ead07d70706c93cec5d4450048b009b40a923e8cf939ed59643c7f03ea00c563387b5fc73b72fe4ae7480b41372701d098165231629e6c2b3497a6a8eea59ba604952ed4d18fc62e2ba436adc622cc7bbbcbb1714ca935ef1962cda5f38610d2e27278af60d72321ddb2f3220fefe5259ec2431126b9074e6e92c86255d89383c7f444889835a5191613ebc2d95e1954a1547716b7bff03007c90fd5b8c53a1fd4d7b791e2482a9565063ccfa19c49c883df4330800f5a432f5f26fc65b0c20a05ea690a09376c70365005e92c42e5efa72d6ebbe7e47ba521749c4fa82360f7a1aea23ea2a6e44562c5030e46bf8a7f1538dc1937085ccef92d0e93a0457c26f7a651e9ea9b87799751904c17cf6ce04ddc65a192cdbf51b2a8bdad389b9aeee88b5724d37d2085477b330488a2b08e0916c21ee73d80449516e47ce00ce2727d41529d274276a6dd97d3abe563623b6cea46ea7475b3fc0de747a19f9af5950d87e8d54d9ffdb833a1ba5c85f15c106df2b02fa0fd1d51852c57edfeeee587194aa0630bb9b0b6fe5c57d2fc65f78cd37e4974770bd683f063426fdc3197a439c9c40aa51c2bbfb7de0b54c7a54a929749db1f12ea9015901ab46d63853b59c5ea7ebf09970a906f8ceb44430438d65d87a07ceb94d54af5ee8408810a1549df25f362bd9d6ff9d4fdd79ca21e146563eb4bc8bb1a45823765135ec335bd9f8299b426648297a5530515d81c077e7f55618b60618ef0ce9fb017a157a315c316cccf82a9f646f6e78cbf6555f21a55ed45080bba01b500fdc3e1b82489a790d183c75276bf9f88ad3db1f3f82582ef4df058da4938e43e2c81fcb0a3eb574c0ce95bb756084478d053e78f51a94eff284b14e20e3bf961f4b3a4a55c4b55948bccbaeba19e47049a906d8f15ffbf7e9e6b7c030177e4e44ea5044678980cfc2102521b043e3a012826110892a8ac526feb3a10b3db0b45218484fedad7782d050ff93cf7350b6ec8843cc35d48abd91b08fba57911e5782237ef411dd68800cba10f39b191aeeb5de1b05d679b5eb69d563baa22aecd76c3e4d39062dd3ee83d1b7d2e10e6b0aa897335b5fb0cfe407ec5ca3436bfc6c7047a017a89df11846abe6b9498cefe261fa59a43e43d92bcf18587b667259b686b84db6789b5e9bb038f83abb29e4618c500d22877ae09bcc9ad9dfe5ad28d99b6bbd05139754c79969fda4275d1b17b8fbccd147f0fcca429718aee841659f7218d01202bec97368b806fe7602fc141dd27b82d470dd95eaa4deaa12922e2dd1b7e0c4e9cf7723cbff009a346771ec17b2150eaa9dad478e767edc790b73a48e86fc8b1a3873ebada58c088b0b0933fe6dce10af037e7e51fb53f9a391487909a1f723bb242d0c424bb6b065e29c8e4d47a0aeba615625c7e1415874587149e4fa0508d8ffe4098806161e1c64e6d8455cf389b35ad6fd532183b8f18a1fc41c43de1983b3765c32afd85d4cb404f3554efbe447fc1b56f0c0b3a56296e18f314a3ae1c4df98672e1e4e74553d61f6f6543217d869d1b4da74f583fc6f7217d7ed95f955d354d8b567dd40181f278e09ecb94ed59b8f5a1db21ff3bd065a0512ca75e25b794d3e271f8f434e4cb0d4183e0f356124541857c948b29e8152fbe04bfe0dcb6ef9dabe272a06061c9aa901bcc7205731ee7c02d18ca52db2ab64b4278d2f3d60027e062431f43cfd5300b9bd0ff1a5af2866706ee3bcfc3a91287f28b823d5545cb73b1daa0e0388119212007af873b72c16e30a1be6d7e420d1689d9c08284b212835ed12f1ac67f893dc561a9e2363c51b083ba7214bcd1938f09dace1272adda74e52b5533c5240fc4c601013ee1e61080cc26a3fee5b1b9726d4330dc1b07c180111b44ebe8d75976d5c50115b7acb024c91d8e0af3204de25439d3835ac4865869257d682676a1aaf1b38f5aa25c76cc5120b20bc047ba7c5aa0451dcc6b3c605f46b69809ce8bbff7c6ea42634a51c467f8af5b59803379c55f487c0cfc014515003f3ec82f2ef4bfd7e7588bbfab66587f70fb33ee62604bec1eab7ac0987d5f075a3f248da54507108c5203a2a55051ed31a45a29cd52999cf02a06f22912e775d69bfe84eaefafabb8ca4a2fa476c19c7bca031b5f34a02d554b7fadae815f394405e59d038938d9c46a5d582bf9eb4b99c0d100c772ac8d124c6974f62c09444222c54f117a6cebe5be495a93fa2924c58e474cb4aae4393cb381b2ab353c382d0127ad968eec782fd7f17d63409527a38a73fd75a91625529014f84431852afe545861a5a2b18cd40931ca9ab871a5b4960a23b866e7d24cca91071fa1cad6f47e4b107d0e6c19e5c4df82da496b9a9ddf0622c29f62a5e2383ce9bc32a84f3e023178f099bce6dcce1a274aa9946d400535e9acadce1e6c458dd84b02e42d80f2eeabcf012cdfd977647061739e5f422ba4c4ded2ed663643e7d68517484621156f686a50338cf2036f4877a5a6739fbfb12d43efae90876fb9e8da87e861fddd93ae", 0x1000}, {&(0x7f00000069c0)="011333c969666edb992a8c202f9be846010acd9a6b84388d3c0b8f6896020c6343aba86d3ff0dbfc1a441306ccd7d70306ee283a0415cd45d4ca05fe10616ed5b193c177254221dbd6fba5ab4335c31f67adfab38a0401c211c441690afc3a3a0ac00888cc66a8c8ebf83ebb26ecf0af7d7f9e47b70b3f7fe4c6", 0x7a}], 0x6, &(0x7f0000006a80)=[@rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}], 0x1c, 0x40010}], 0x9, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000006bc0)={0x80, @tick=0xbae, 0xfffffffffffffffd, {0x8, 0x4}, 0x3f, 0x0, 0x10001}) syz_open_dev$sndseq(&(0x7f0000006c00)='/dev/snd/seq\x00', 0x0, 0x40000) r19 = syz_open_dev$dmmidi(&(0x7f0000006c40)='/dev/dmmidi#\x00', 0x4800000000, 0x100) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000006c80)="4cf93084d698d8a9998e389bec10f7a17b95a2e130af7c09ff00718d8da6e6b168eee02202c696e8122f654f3306595d31cbf60ff76620bfad8902e4cde3f46ab0aed5e1f0578d5dd13c11d48a7a6eafe9926354a5ff33d5af5f6803c372f1e0118bb7c687aebfb8736aa98b8ee15095091a6f960f0307df4025d4c480151b008b4947befbf92b18580cb5fded0daa85126ad26fe6c81c0c72fdc392b20c2e1b030a37675c9a623ee8a14a0669a4aa5420c66ec4ccb8a39c92e05dd8c524f46efc86c6936f638174e87d30e19812083bf9832c0aafbdb7f4d093291e93b04e8bb292c9210dd0a79a9b022d59f05983a7e08a353d7b70ad", 0xf7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r19, 0x84, 0x15, &(0x7f0000006d80)={0xff}, 0x1) getresgid(&(0x7f0000006dc0), &(0x7f0000006e00), &(0x7f0000006e40)) getsockopt$IP_VS_SO_GET_TIMEOUT(r19, 0x0, 0x486, &(0x7f0000006e80), &(0x7f0000006ec0)=0xc) 18:23:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xa]}}, 0x1c) 18:23:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x61000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x62000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:23 executing program 7: r0 = socket$inet(0x2, 0x3, 0x18267f87) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@llc={0x1a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 18:23:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3004]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:23 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0xe7, "ece6519b8df02133db76eb7a673460874b4cdc9bf83bd74097231eea76832c251f0f758da7ce578dd144a7c1281dd09c831e52fdb38831f23745f7d70ea93612b0913ecea67517362e725c443074f0df2d28b7c6e9972236d049a793b05daaa13c3026318ebf06c7c683dc44433af89d131b157635b292718a4b63d9bfadf61f34e7dbe23b6d4bc39d43fd6e8fda34a9a8658135447560791bc1d50138afc0caa0b2314ae6fb1d5d35feec7ff3f35d547145f6bd67146fc63fc0363bf10a8bee0ab29e83789f8d6fee51a742ac3db631fd62fa72b3a46382dbd9ae9fae6cdd46f04689d4a20a31"}, &(0x7f0000000180)=0x10b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 18:23:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x57}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x80440) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f00000000c0)='attr/sockcreate\x00') r3 = accept4(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffdb3, 0x80000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r5 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000140)=[0xf71]) sendfile(r3, r4, &(0x7f0000000040)=0x1be6, 0x10000000000443) 18:23:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xeffdffff00000000]}}, 0x1c) 18:23:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xe000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 315.421657] FAULT_INJECTION: forcing a failure. [ 315.421657] name failslab, interval 1, probability 0, space 0, times 0 [ 315.433332] CPU: 1 PID: 20962 Comm: syz-executor6 Not tainted 4.18.0-rc2+ #21 [ 315.440662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.450073] Call Trace: [ 315.452658] dump_stack+0x1c9/0x2b4 [ 315.456280] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.461468] ? __mutex_lock+0x7e8/0x1820 [ 315.465527] ? seq_read+0xdd/0x1540 [ 315.469256] should_fail.cold.4+0xa/0x1a [ 315.473342] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.478446] ? __lock_acquire+0x7fc/0x5020 [ 315.482686] ? trace_hardirqs_on+0x10/0x10 [ 315.486914] ? graph_lock+0x170/0x170 [ 315.490724] ? find_held_lock+0x36/0x1c0 [ 315.494791] ? __lock_is_held+0xb5/0x140 [ 315.498867] ? check_same_owner+0x340/0x340 [ 315.503208] ? graph_lock+0x170/0x170 [ 315.507022] ? rcu_note_context_switch+0x730/0x730 [ 315.511991] __should_failslab+0x124/0x180 [ 315.516232] should_failslab+0x9/0x14 [ 315.520035] kmem_cache_alloc_node_trace+0x26f/0x770 [ 315.525590] ? graph_lock+0x170/0x170 [ 315.529580] ? graph_lock+0x170/0x170 [ 315.533388] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.538942] __kmalloc_node+0x33/0x70 [ 315.542750] kvmalloc_node+0x65/0xf0 [ 315.546533] seq_read+0xa47/0x1540 [ 315.550093] ? seq_file_path+0x30/0x30 [ 315.553970] ? rcu_is_watching+0x8c/0x150 [ 315.558143] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 315.562560] kernfs_fop_read+0x146/0x6a0 [ 315.566643] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 315.571574] ? expand_files.part.8+0x9c0/0x9c0 [ 315.576166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.581793] ? fsnotify+0xbb4/0x14e0 [ 315.585508] __vfs_read+0x117/0xa80 [ 315.589132] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 315.594058] ? vfs_copy_file_range+0xb90/0xb90 [ 315.598631] ? fsnotify+0x14e0/0x14e0 [ 315.602444] ? security_file_permission+0x1be/0x240 [ 315.607472] ? security_file_permission+0x1c6/0x240 [ 315.612506] ? rw_verify_area+0x118/0x360 [ 315.616668] vfs_read+0x17f/0x3d0 [ 315.620139] ksys_pread64+0x181/0x1b0 [ 315.623937] ? __ia32_sys_write+0xb0/0xb0 [ 315.628105] __ia32_compat_sys_x86_pread+0xc4/0x130 [ 315.633117] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 315.638124] do_fast_syscall_32+0x34d/0xfb2 [ 315.642438] ? do_int80_syscall_32+0x890/0x890 [ 315.647047] ? syscall_slow_exit_work+0x500/0x500 [ 315.651892] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.657437] ? syscall_return_slowpath+0x31d/0x5e0 [ 315.662362] ? sysret32_from_system_call+0x5/0x46 [ 315.667218] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.672075] entry_SYSENTER_compat+0x70/0x7f [ 315.676486] RIP: 0023:0xf7ff0cb9 [ 315.679849] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 315.699109] RSP: 002b:00000000f5fec0ac EFLAGS: 00000282 ORIG_RAX: 00000000000000b4 [ 315.706812] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020000080 [ 315.714084] RDX: 0000000000000045 RSI: 0000000000000000 RDI: 0000000000000000 [ 315.721356] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 315.728632] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 315.735924] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:23:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xf5ffffff00000000]}}, 0x1c) 18:23:24 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000fc3ff6)='./control\x00', 0x0) getdents64(r0, &(0x7f0000000040)=""/80, 0x50) unlinkat(r0, &(0x7f0000000100)='./control\x00', 0x200) rt_sigpending(&(0x7f00000000c0), 0x8) 18:23:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xff000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xb80b0000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x49b79d1900000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:24 executing program 7: acct(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000c47fec)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x2, 0x40000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r2, @in6={{0xa, 0x0, 0x5, @loopback={0x0, 0x1}}}, 0x0, 0x0, 0x4, 0x403}, 0x98) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r0, 0xfffffffffffffdff) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x2, 0x8, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0xa, 0x1, "7f10edd679f01ba56f9be9e994b4e62942257a17457d3435f3d5e722910216ae4205ed193ce2303a903c34d9b695ba78140e723ea61ed830d1995f1805cce685", "51f5c4ab8f73439f22f57015aab93e3d8e36d1cb0679ba6668c3ee5e5a5bb6e9", [0x2, 0x3a3c]}) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x80000001, &(0x7f0000002000/0x1000)=nil, 0x6) 18:23:24 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x5, 0x30}, &(0x7f0000000100)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0x0, 0x4}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) recvmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/146, 0x92}, {&(0x7f0000000680)=""/73, 0x49}, {&(0x7f0000000700)=""/143, 0x8f}, {&(0x7f00000007c0)=""/73, 0x49}, {&(0x7f0000000840)=""/140, 0x8c}], 0x9, 0x0, 0x0, 0x3}, 0x3}, {{&(0x7f0000000980)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/108, 0x6c}, {&(0x7f0000000a80)=""/77, 0x4d}], 0x2, &(0x7f0000000b40)=""/79, 0x4f, 0x4}}, {{&(0x7f0000000bc0)=@in={0x0, 0x0, @rand_addr}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/86, 0x56}, {&(0x7f0000000cc0)=""/14, 0xe}, {&(0x7f0000000d00)=""/160, 0xa0}, {&(0x7f0000000dc0)=""/58, 0x3a}, {&(0x7f0000000e00)=""/94, 0x5e}, {&(0x7f0000000e80)=""/219, 0xdb}], 0x6, &(0x7f0000000fc0)=""/4096, 0x1000, 0x40}, 0x4}, {{&(0x7f0000002040)=@xdp, 0x80, &(0x7f0000002200)=[{&(0x7f00000020c0)=""/92, 0x5c}, {&(0x7f0000002140)=""/79, 0x4f}, {&(0x7f00000021c0)=""/48, 0x30}], 0x3, &(0x7f0000002240)=""/228, 0xe4, 0x4}, 0x20000000000}], 0x4, 0x10000, &(0x7f00000023c0)) bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0x3, 0x6, &(0x7f00000001c0)=@raw=[@ldst={0x3, 0x0, 0x2, 0x5, 0xa, 0xfffffffc, 0xfffffffffffffff8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x62a, 0x0, 0x0, 0x0, 0x7fffffff}, @alu={0x0, 0xc335, 0x2, 0x0, 0x0, 0x10, 0x10}], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41f00, 0x1, [], r2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="b40000000000000027000000000000ff07000000050000000000000000000000950000000000b3e8951172a268567991a725eec6a5dbfdf88d7185188d48a13e8dd656fe117dae9c64c0f154a212abdd525b470953ac4a10a1ee124a2bd562c56d5aa8329a4d783415ef0f248c004af437bc9fbda61bcddc7845be087ea8"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 18:23:24 executing program 6 (fault-call:2 fault-nth:1): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x40010020]}}, 0x1c) 18:23:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x508, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2d621c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 315.951703] FAULT_INJECTION: forcing a failure. [ 315.951703] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 315.963581] CPU: 1 PID: 20989 Comm: syz-executor6 Not tainted 4.18.0-rc2+ #21 [ 315.970873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.980244] Call Trace: [ 315.982854] dump_stack+0x1c9/0x2b4 [ 315.986514] ? dump_stack_print_info.cold.2+0x52/0x52 [ 315.991739] ? graph_lock+0x170/0x170 [ 315.995611] should_fail.cold.4+0xa/0x1a [ 315.999731] ? find_held_lock+0x36/0x1c0 [ 316.003826] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 316.008968] ? lock_downgrade+0x8f0/0x8f0 [ 316.013155] ? find_held_lock+0x36/0x1c0 [ 316.017255] ? graph_lock+0x170/0x170 [ 316.021099] ? lock_acquire+0x1e4/0x540 [ 316.025111] ? lock_downgrade+0x8f0/0x8f0 [ 316.029298] __alloc_pages_nodemask+0x36e/0xdb0 [ 316.033990] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 316.039014] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 316.043449] ? __lock_is_held+0xb5/0x140 [ 316.047531] ? check_same_owner+0x340/0x340 [ 316.051853] cache_grow_begin+0x91/0x710 [ 316.055915] kmem_cache_alloc_node_trace+0x692/0x770 [ 316.061016] ? graph_lock+0x170/0x170 [ 316.064816] ? graph_lock+0x170/0x170 [ 316.068609] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.074145] __kmalloc_node+0x33/0x70 [ 316.077942] kvmalloc_node+0x65/0xf0 [ 316.081652] seq_read+0xa47/0x1540 [ 316.085208] ? seq_file_path+0x30/0x30 [ 316.089086] ? rcu_is_watching+0x8c/0x150 [ 316.093229] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 316.097644] kernfs_fop_read+0x146/0x6a0 [ 316.101703] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 316.106627] ? expand_files.part.8+0x9c0/0x9c0 [ 316.111203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.116769] ? fsnotify+0xbb4/0x14e0 [ 316.120483] __vfs_read+0x117/0xa80 [ 316.124120] ? kernfs_vma_page_mkwrite+0x230/0x230 [ 316.129051] ? vfs_copy_file_range+0xb90/0xb90 [ 316.133638] ? fsnotify+0x14e0/0x14e0 [ 316.137442] ? security_file_permission+0x1be/0x240 [ 316.142447] ? security_file_permission+0x1c6/0x240 [ 316.147458] ? rw_verify_area+0x118/0x360 [ 316.151615] vfs_read+0x17f/0x3d0 [ 316.155063] ksys_pread64+0x181/0x1b0 [ 316.158857] ? __ia32_sys_write+0xb0/0xb0 [ 316.163007] __ia32_compat_sys_x86_pread+0xc4/0x130 [ 316.168047] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 316.173061] do_fast_syscall_32+0x34d/0xfb2 [ 316.177379] ? do_int80_syscall_32+0x890/0x890 [ 316.181963] ? _raw_spin_unlock_irq+0x27/0x70 [ 316.186562] ? finish_task_switch+0x1d3/0x890 [ 316.191056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.196601] ? syscall_return_slowpath+0x31d/0x5e0 [ 316.201531] ? sysret32_from_system_call+0x5/0x46 [ 316.206369] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.211232] entry_SYSENTER_compat+0x70/0x7f [ 316.215638] RIP: 0023:0xf7ff0cb9 [ 316.218993] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 316.238526] RSP: 002b:00000000f5fec0ac EFLAGS: 00000282 ORIG_RAX: 00000000000000b4 18:23:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x400000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:24 executing program 2: r0 = socket$inet6(0xa, 0x202000000802, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x2, 0x0, 0x0, 0x100000020}, 0x20) 18:23:24 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sctp\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa8, r2, 0x4, 0x70bd26, 0x25dfdbfe, {0x6}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xb}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0xa8}, 0x1}, 0x4000080) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a), 0x0) 18:23:24 executing program 1: prctl$setname(0xf, &(0x7f00000004c0)='\x00') r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffff9c, 0x1, 0x1, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={r0, 0x0, 0x1, 0x2, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x8, r1}) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 316.246255] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000020000080 [ 316.253615] RDX: 0000000000000045 RSI: 0000000000000000 RDI: 0000000000000000 [ 316.260883] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 316.268242] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 316.275504] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:23:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x300}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x500]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) [ 316.407774] audit: type=1326 audit(1530037404.999:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 18:23:25 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffc, 0x282000) epoll_wait(r0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0xffffffffffffff9b) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0xa, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x1, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) 18:23:25 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) finit_module(r0, &(0x7f0000000000)='self\x00', 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000620000024d564b0000000001"]) [ 316.480636] audit: type=1326 audit(1530037405.024:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7faecb9 code=0x50000 [ 316.499722] audit: type=1326 audit(1530037405.025:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 [ 316.519158] audit: type=1326 audit(1530037405.025:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 [ 316.537912] audit: type=1326 audit(1530037405.025:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 [ 316.556629] audit: type=1326 audit(1530037405.025:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 [ 316.575436] audit: type=1326 audit(1530037405.025:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 [ 316.594939] audit: type=1326 audit(1530037405.025:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 [ 316.613798] audit: type=1326 audit(1530037405.025:13): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21008 comm="" exe="/root/syz-executor1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7faecb9 code=0x50000 18:23:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x400300]}}, 0x1c) 18:23:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x2000000000007ffd) accept4(r0, &(0x7f00000003c0)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000380)=0x3e, 0x0) listen(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x100, 0x7}) shutdown(r0, 0x0) 18:23:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf9030000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:25 executing program 1: r0 = socket(0x10, 0x802, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) write(r0, &(0x7f0000000200)="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", 0xfc) prctl$setmm(0x23, 0x7, &(0x7f0000ffa000/0x4000)=nil) 18:23:25 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xffffffffffffffe0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6200}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:25 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getrule={0x20, 0x22, 0x300, 0x70bd2c, 0x25dfdbff, {0xa, 0x0, 0x80, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_delneigh={0x5c, 0x1d, 0x208, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r1, 0x80, 0x0, 0x7}, [@NDA_CACHEINFO={0x14, 0x3, {0x7fffffff, 0x9, 0x6c}}, @NDA_LLADDR={0xc, 0x2, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, @NDA_DST_MAC={0xc, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @NDA_LLADDR={0xc, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NDA_PORT={0x8, 0x6, 0x4e22}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004895) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x38, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, [@IFLA_INFO_KIND={0x4, 0x1, 'user{\x00'}]}, @IFLA_MASTER={0x8, 0xa}]}, 0x38}, 0x1}, 0x0) 18:23:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_triestat\x00') getsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) ioctl$KDDELIO(r1, 0x4b35, 0xd4b) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000080), 0xfffffffffffffffc) 18:23:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfc00]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xb0050000]}}, 0x1c) 18:23:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:25 executing program 7: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000000c0)={0xff, {{0x2, 0x4e22, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x104) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 18:23:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfcff0000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xc0ffffff]}}, 0x1c) 18:23:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1000000000000d, &(0x7f0000000140)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400002, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000240)={0x0, 0xaf, 0x9, &(0x7f0000000200)=0xffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x50000, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) clock_gettime(0x7, &(0x7f0000000040)) io_getevents(r0, 0x0, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000280)) 18:23:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6a000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:26 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_delroute={0x1c, 0x19, 0x21, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) 18:23:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xf00, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:26 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0x10005e3b1fe0}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 18:23:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xffff1f00]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb5ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xfffffdef]}}, 0x1c) 18:23:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x2, {{0xa, 0x4e24, 0x400, @mcast2={0xff, 0x2, [], 0x1}, 0xfffffffffffffb88}}}, 0x84) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x53, 0x4, 0xfff, 0x1, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x7}, &(0x7f0000000140)=0x8) readahead(r0, 0xffffffffffffd119, 0x0) 18:23:26 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x200000c5, 0x0) 18:23:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x85ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:26 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7fffffff, 0x400000) connect(r1, &(0x7f0000000100)=@l2={0x1f, 0x80000001, {0x5, 0xde1, 0x3ff, 0x401, 0x1, 0x3ff}, 0x3, 0xffffffff}, 0x80) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080008000000000000000000907800000000e00000021100907800000000710267e3bff91a8e6b801ae4c1e28a6d"], &(0x7f0000000080)) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xaf, 0x200000) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xffffffff, 0x80, 0x0, 0x2, 0x2, 0x6, 0x8, 0x5b, 0x40, 0x3ba, 0x3, 0x5, 0x38, 0x1, 0xc7, 0x6, 0xe}, [{0x5, 0x4, 0x9, 0x800, 0x5, 0x2, 0x3, 0x3ff}], "bba23212b189fc6d5ce3d5f289626540d1c1be6ac7fc4f5d3d4a28323c0cda3854bdab0bc822b317379d518af119c93ecfbbe61f8fd9be13f8784855dedfc8e7f2df2d626988e5f848b456282a0fac5426276bff0526c653f2622d177d25cab8d4c843bb3afcb2f5b0f58d6609472f6df6a44109d662131a1993a909044ba65e1022f3ec150e437fe85f506dfc1f3ee03524d5eb7b19c7e406a88f62947074306973d4bdb719065137c7b992c0c629d15aadc146ba21104c47"}, 0x131) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) ptrace$setsig(0x4203, r2, 0x1ff, &(0x7f00000001c0)={0x18, 0x3f, 0x100, 0x8}) 18:23:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) r2 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYRES64]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) close(r0) 18:23:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x1000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x8dffffff00000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x1c5]}}, 0x1c) 18:23:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x18041, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x302) 18:23:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffa4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:26 executing program 7: socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x1, &(0x7f0000000100), 0x7) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/11, 0xb) clone(0x8090900, &(0x7f00009f4000), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000080)) 18:23:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe00000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0xffcf) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 18:23:26 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/146, 0x92}], 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0xf53c, 0x2, &(0x7f0000000080)=0x80}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0xfffffffffffffffd) pkey_free(0xffffffffffffffff) fdatasync(r2) 18:23:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4000000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xb005]}}, 0x1c) 18:23:26 executing program 7: socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x1, &(0x7f0000000100), 0x7) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/11, 0xb) clone(0x8090900, &(0x7f00009f4000), &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000080)) 18:23:26 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400083, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socketpair(0x1c, 0x80003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000040)={'bcsh0\x00', 0x4}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 18:23:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfec0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x1000000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:26 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xe16f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x3d03}, &(0x7f0000000100)=0x8) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') alarm(0x401) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r1, 0x1}, &(0x7f0000000240)=0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000780)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/131, 0x83}, {&(0x7f00000008c0)=""/241, 0xf1}], 0x2, 0x0, 0x0, 0xa9}, 0x10000) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000a40)={@remote, @broadcast}, &(0x7f0000000a80)=0x8) 18:23:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x85ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x2000]}}, 0x1c) 18:23:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x75000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:27 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x57}, [], {0x95}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)=0x2, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'bpq0\x00\x00\x00\x00\x00\x00\x00 \x00', 0x2}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e24, @loopback=0x7f000001}], 0x10) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="661787ff21cb952fd97f71", 0xb}, {&(0x7f0000000180)="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", 0xfe}], 0x2, 0x0) 18:23:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x20010010]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa7ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x30000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"62616d300001178b805e0aeb6c5642fb"}) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63fff0c1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x20000]}, &(0x7f0000000040)=0x100) dup2(r0, r1) sendto$inet6(r1, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x894f, 0x3, @dev={0xfe, 0x80}}, 0x1c) 18:23:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xc0ffffff00000000]}}, 0x1c) 18:23:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x65000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x6, @empty, "626f6e6430000000000600000800"}}, 0x1e) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8937, &(0x7f0000000080)={'bond0\x00', r2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {0x3}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20048880) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x20000) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6_vti0\x00'}}, 0x1e) 18:23:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x61]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x6000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:27 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x208, 0x21, 0x9, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r1, 0xb7, "6b7426ebd7b3e5e38b3640ccb8779c9838ad74355e3b0c516f92630a304385b416bb7b0a3d25bc41619cf8d6d55ce0a2ccc3710713fc903c25640d9af039e27c66e6e2f763bae86e8ce73f989bf817f8b3b8e5ac7058be5b62fd54e392d3f60239a9ac44a8dc7e44157de911e85ac8bb0d875eba9c6388f33b9e57aafa7178a7495003f44ce8b69750592e04f9d7b783581854e16febff702ba39b319578af797f06236463f0712f37e6b7e48952de6d9f9b766bcba035"}, &(0x7f0000000180)=0xbf) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)='\x00', 0x1) sendto$inet(r0, &(0x7f00000007c0), 0x0, 0x20000000, &(0x7f00000008c0)={0x2, 0x4e23}, 0x10) 18:23:27 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0xfffffffffffffdee, 0x0) 18:23:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x25000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:28 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ip6gre0\x00', 0x2000}) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x200000) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x14) connect$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2, @hyper}, 0x10) 18:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfffffffe]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xc501000000000000]}}, 0x1c) 18:23:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000000180)={{0x0, 0x8}, 'port0\x00'}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x9, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1, 0xa, [{{0x2, 0x4e20, @multicast1=0xe0000001}}, {{0x2, 0x4e22, @rand_addr=0x2}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}, {{0x2, 0x4e20}}, {{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e24, @multicast2=0xe0000002}}, {{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x4e21, @loopback=0x7f000001}}, {{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x58c) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x40) 18:23:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f00000000c0)=""/138, 0x8a}, &(0x7f0000000280), 0x8}, 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x400000) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000040)) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff000000000000000000c713ea9d3b2e6a1d7accad60fcad09c800000005000900800000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000007fd00000000050705000000ff020000000000000000000000000001000000000000000035d9494241f0f7853e6efbaf3ff04e4456b6cd0d25577de66c81fd9dc2a57c03b27616bc4e2e2d6f610f9f2f0ea6fcdffc9cb4a8ae5344eb3e5db1df"], 0x98}, 0x1}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 18:23:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x34000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:28 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0xfffffffffffffe45) 18:23:28 executing program 2: mknod$loop(&(0x7f0000000200)='./file0\x00', 0xc122, 0xffffffffffffffff) 18:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x31]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xc5010000]}}, 0x1c) 18:23:28 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") io_setup(0xc8d5, &(0x7f00000000c0)) 18:23:28 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) mq_unlink(&(0x7f0000000000)='.:\x00') 18:23:28 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x3, 0x40, 0x0, 0x8, 0x4}, 0x14) 18:23:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x40405514, &(0x7f0000001000)) 18:23:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x2001001000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x63}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x7800]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xe00]}}, 0x1c) 18:23:28 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) mq_unlink(&(0x7f0000000000)='.:\x00') 18:23:28 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0xfda3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000004c0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffe, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 18:23:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b6a6c16cc87cfdef"}, 0x10}, 0x1}, 0x0) 18:23:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:28 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) mq_unlink(&(0x7f0000000000)='.:\x00') 18:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf903000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) 18:23:28 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket(0x40000000002, 0x3, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)="627269646765300000000000000200", 0x10) sendmmsg$unix(r1, &(0x7f0000004840)=[{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500), 0x0, &(0x7f0000001540)=[@rights={0x10, 0x1, 0x1}], 0x10}], 0x1, 0x0) 18:23:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x7800000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:28 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) mq_unlink(&(0x7f0000000000)='.:\x00') [ 320.475720] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 18:23:29 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xb80b0000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x20000000]}}, 0x1c) 18:23:29 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) 18:23:29 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') utimes(&(0x7f0000000ac0)='./file0/file0\x00', &(0x7f0000000b00)={{0x0, 0x2710}}) 18:23:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x5000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x35}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:29 executing program 7: 18:23:29 executing program 1: mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) socket$inet6(0xa, 0x1000000000002, 0x0) 18:23:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 18:23:29 executing program 2: 18:23:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x2000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:29 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x20040000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:29 executing program 2: 18:23:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffff94}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:29 executing program 7: 18:23:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xffffffc0]}}, 0x1c) 18:23:29 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x8c0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) dup3(0xffffffffffffffff, r0, 0x0) 18:23:29 executing program 2: 18:23:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf4010000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:29 executing program 7: 18:23:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x3f9, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:30 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000140)='./file0/file0\x00') 18:23:30 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) 18:23:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) request_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a}, &(0x7f00000004c0)='ppp0\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0xfffffffffffffffb, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)) geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000580)={0x10}, 0xc, &(0x7f0000001940)={&(0x7f0000000100)=ANY=[]}, 0x1}, 0x0) r1 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 18:23:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffff9f}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 321.665787] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 321.666631] IPVS: stopping backup sync thread 21481 ... 18:23:30 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x400002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xffffffffffffff00, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @rand_addr=0x5}}, [0x0, 0x4, 0x7fffffff, 0x4, 0x9, 0x1, 0x6, 0x9, 0xfffffffffffff7cb, 0x4, 0x9, 0x2, 0x8, 0x7, 0xfa9]}, &(0x7f00000002c0)=0x100) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r3, &(0x7f0000000080)=""/69, 0x45, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000026bd7000fedbdf060000005f8ff83c00000000000000000d00000000100000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) 18:23:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xe]}}, 0x1c) 18:23:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x700]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:30 executing program 2: 18:23:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb7ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x3ec, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:30 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) 18:23:30 executing program 7: [ 321.737752] IPVS: stopping backup sync thread 21490 ... [ 321.737818] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 18:23:30 executing program 2: 18:23:30 executing program 7: 18:23:30 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) 18:23:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x100000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3004000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xffffff97]}}, 0x1c) 18:23:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x6f03000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3c00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:30 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x0, 0x0) dup3(r1, r0, 0x0) 18:23:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000240)=""/114, 0x72) 18:23:30 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1, 0x2, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000004}}]}, 0x50}, 0x1}, 0x0) 18:23:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, 0x1c) 18:23:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xffffffff00000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:30 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="0000000000000000009b5be800472d4f054946ed1a21ebed78a4f4e83c0fc9172c90a771fe70aada252342751ccc", 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x8000, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000140)="51a23d5b4140eeac8e2b2c3eeb", 0xd) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) socket$inet_udplite(0x2, 0x2, 0x88) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x729) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xe803000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffff97}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:30 executing program 2: r0 = socket$inet6(0xa, 0x400000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x82) 18:23:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffa7}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup2(r1, r1) recvfrom$inet6(r2, &(0x7f000001c000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x6, &(0x7f000001e000)="a5", 0x1) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 18:23:30 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 18:23:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x5401000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x4001002000000000]}}, 0x1c) 18:23:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='syz_tun\x00'}) 18:23:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xe0ffffff, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:31 executing program 1: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:31 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socket(0x40000000002, 0x3, 0x8) getsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:23:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 18:23:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x100000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:31 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001240)=0xfff, 0xffffffffffffff7c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001380)=ANY=[@ANYBLOB="08000000c01f314475058fb2ef17eac3597c35be46f14e454228c877e59c82462627101b9010c653c819a72f4d4d23b74abf6b43054fc38ce9de02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000012c0)=0x24) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001300)={r2, 0x4}, &(0x7f0000001340)=0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10001, 0x0) lseek(r3, 0x0, 0x1) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000140)=""/4096) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001180)={0x0, 0x0, 0x0}, &(0x7f00000011c0)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r5, &(0x7f0000000080)=""/69, 0x45, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001200)) openat$mixer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mixer\x00', 0x20400, 0x0) sendfile64(r0, r5, &(0x7f0000001140), 0x5) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r5, 0x111, 0x5, 0x8, 0x4) 18:23:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0), 0x158) 18:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x4001002000000000]}}, 0x1c) 18:23:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:31 executing program 7: syz_emit_ethernet(0x38, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaa000a3a060226cf2006033d8bf50906000baa3400aa3f809e82a126aaaaa67445e29fc511f4e28fcba596c7aaaaaaaa636f9dba30427d321cc4aeeea9f0cf67ee8ef1cb8afbd98819d4754926ab5eb4a3f965dbe169260fa873b46b93957753a52fdfd33186fb201a2a6355e7790ed896d5e2714d06"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x67c]}) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x501200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:23:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xff000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xffff0000]}}, 0x1c) 18:23:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x14}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:31 executing program 2 (fault-call:0 fault-nth:0): r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x10]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x48, 0x23, 0x0, 0x0, {0xa}}, 0x1c}, 0x1}, 0x0) listen(r0, 0x82ed) 18:23:31 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x9, 0x2000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000680)=@assoc_id=0x0, &(0x7f00000006c0)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000700)={r3, 0x53, "e27bb42ce0aa55511459a10dddb971e01b70bf8f61ef8383b80d2d306ebe9dfefcb9376ef2ef582871b35673ca0dfacc8eb0761316296c6167dfcd77a36170b1841a31946b5ce51a1ba32e657be480ec52a8b9"}, &(0x7f0000000780)=0x5b) r4 = open(&(0x7f0000000100)='./file0\x00', 0x401, 0x28) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x100000001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x8}, 0x8) [ 323.247663] FAULT_INJECTION: forcing a failure. [ 323.247663] name failslab, interval 1, probability 0, space 0, times 0 [ 323.259249] CPU: 0 PID: 21646 Comm: syz-executor2 Not tainted 4.18.0-rc2+ #21 [ 323.266546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.275918] Call Trace: [ 323.278529] dump_stack+0x1c9/0x2b4 [ 323.282187] ? dump_stack_print_info.cold.2+0x52/0x52 [ 323.287407] ? find_held_lock+0x36/0x1c0 [ 323.291504] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 18:23:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x200000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 323.297157] should_fail.cold.4+0xa/0x1a [ 323.301251] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 323.306393] ? lock_release+0xa30/0xa30 [ 323.310402] ? find_held_lock+0x36/0x1c0 [ 323.314504] ? graph_lock+0x170/0x170 [ 323.318343] ? find_held_lock+0x36/0x1c0 [ 323.322453] ? check_same_owner+0x340/0x340 [ 323.326913] ? lock_downgrade+0x8f0/0x8f0 [ 323.331086] ? rcu_note_context_switch+0x730/0x730 [ 323.336043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 323.341612] __should_failslab+0x124/0x180 18:23:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001040)=0xfffffffffffffe73, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') ioctl$TCXONC(r2, 0x540a, 0x1) sendmmsg$inet_sctp(r1, &(0x7f0000000c40)=[{&(0x7f0000000bc0)=@in6={0xa}, 0x1c, &(0x7f0000000c00)}], 0x1, 0x0) [ 323.345881] should_failslab+0x9/0x14 [ 323.349709] kmem_cache_alloc+0x2af/0x760 [ 323.353888] ? find_held_lock+0x36/0x1c0 [ 323.358070] getname_flags+0xd0/0x5a0 [ 323.361914] getname+0x19/0x20 [ 323.365132] do_mq_open+0x1a7/0x960 [ 323.368962] ? __lock_is_held+0xb5/0x140 [ 323.373056] ? __do_notify+0x9b0/0x9b0 [ 323.377043] __ia32_compat_sys_mq_open+0x165/0x510 [ 323.382008] ? __ia32_sys_mq_getsetattr+0xb0/0xb0 [ 323.386978] ? ksys_write+0x1ae/0x260 [ 323.390804] ? __do_page_fault+0x449/0xe50 [ 323.395046] ? __ia32_sys_read+0xb0/0xb0 [ 323.399113] ? mm_fault_error+0x380/0x380 [ 323.403277] ? do_fast_syscall_32+0x150/0xfb2 [ 323.407780] do_fast_syscall_32+0x34d/0xfb2 [ 323.412096] ? do_int80_syscall_32+0x890/0x890 [ 323.416670] ? _raw_spin_unlock_irq+0x27/0x70 [ 323.421156] ? finish_task_switch+0x1d3/0x890 [ 323.425642] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 323.431173] ? syscall_return_slowpath+0x31d/0x5e0 [ 323.436095] ? sysret32_from_system_call+0x5/0x46 [ 323.440930] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 323.445766] entry_SYSENTER_compat+0x70/0x7f [ 323.451217] RIP: 0023:0xf7f84cb9 [ 323.454576] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 323.473989] RSP: 002b:00000000f5f800ac EFLAGS: 00000282 ORIG_RAX: 0000000000000115 [ 323.481713] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 323.489136] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000000 [ 323.496431] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 323.503699] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 323.510965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:23:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x100000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x600, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:32 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) r1 = socket(0xa, 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) sendto$inet6(r1, &(0x7f0000000280), 0xf401, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 18:23:32 executing program 2 (fault-call:0 fault-nth:1): r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:32 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) dup2(r0, r1) 18:23:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) [ 323.763514] FAULT_INJECTION: forcing a failure. [ 323.763514] name failslab, interval 1, probability 0, space 0, times 0 [ 323.775308] CPU: 1 PID: 21687 Comm: syz-executor2 Not tainted 4.18.0-rc2+ #21 [ 323.782728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.792375] Call Trace: [ 323.795003] dump_stack+0x1c9/0x2b4 [ 323.798648] ? dump_stack_print_info.cold.2+0x52/0x52 [ 323.803851] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 323.808703] ? check_noncircular+0x20/0x20 [ 323.813128] should_fail.cold.4+0xa/0x1a [ 323.817193] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 323.822295] ? graph_lock+0x170/0x170 [ 323.826089] ? unlock_page_memcg+0x2c/0x40 [ 323.830324] ? find_held_lock+0x36/0x1c0 [ 323.834405] ? __lock_is_held+0xb5/0x140 [ 323.838498] ? check_same_owner+0x340/0x340 [ 323.842819] ? rcu_note_context_switch+0x730/0x730 [ 323.848268] __should_failslab+0x124/0x180 [ 323.852512] should_failslab+0x9/0x14 [ 323.856332] kmem_cache_alloc+0x2af/0x760 [ 323.860594] ? trace_hardirqs_on+0x10/0x10 [ 323.864822] ? alloc_set_pte+0x1027/0x1620 [ 323.869056] __d_alloc+0xc8/0xd50 [ 323.872517] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 323.877882] ? print_usage_bug+0xc0/0xc0 [ 323.881951] ? trace_hardirqs_on+0x10/0x10 [ 323.886202] ? __lock_acquire+0x7fc/0x5020 [ 323.890450] d_alloc+0x96/0x380 [ 323.893957] ? __d_alloc+0xd50/0xd50 [ 323.897674] ? print_usage_bug+0xc0/0xc0 [ 323.901766] d_alloc_parallel+0x15a/0x1ea0 [ 323.906000] ? graph_lock+0x170/0x170 [ 323.909821] ? __lock_acquire+0x7fc/0x5020 [ 323.914057] ? __d_lookup_rcu+0xaa0/0xaa0 [ 323.918207] ? find_held_lock+0x36/0x1c0 [ 323.922272] ? lock_downgrade+0x8f0/0x8f0 [ 323.926417] ? kasan_check_read+0x11/0x20 [ 323.930562] ? rcu_is_watching+0x8c/0x150 [ 323.934704] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 323.939111] ? __lockdep_init_map+0x105/0x590 [ 323.943598] ? __lockdep_init_map+0x105/0x590 [ 323.948097] ? lockdep_init_map+0x9/0x10 [ 323.952156] ? __init_waitqueue_head+0x9e/0x150 [ 323.956815] ? init_wait_entry+0x1c0/0x1c0 [ 323.961042] ? d_alloc_parallel+0x1ea0/0x1ea0 [ 323.965546] ? lock_release+0xa30/0xa30 [ 323.969520] __lookup_slow+0x1e6/0x540 [ 323.973407] ? vfs_unlink+0x510/0x510 [ 323.977206] ? d_lookup+0x221/0x340 [ 323.980849] lookup_one_len+0x1d8/0x220 [ 323.984831] ? lookup_one_len_unlocked+0x100/0x100 [ 323.989864] ? down_write+0x8f/0x130 [ 323.993655] ? do_mq_open+0x28b/0x960 [ 323.997446] ? down_read+0x1d0/0x1d0 [ 324.001163] do_mq_open+0x2d1/0x960 [ 324.004792] ? __lock_is_held+0xb5/0x140 [ 324.008848] ? __do_notify+0x9b0/0x9b0 [ 324.012734] __ia32_compat_sys_mq_open+0x165/0x510 [ 324.017759] ? __ia32_sys_mq_getsetattr+0xb0/0xb0 [ 324.022601] ? ksys_write+0x1ae/0x260 [ 324.026417] ? __do_page_fault+0x449/0xe50 [ 324.030649] ? __ia32_sys_read+0xb0/0xb0 [ 324.034802] ? mm_fault_error+0x380/0x380 [ 324.038945] ? do_fast_syscall_32+0x150/0xfb2 [ 324.043460] do_fast_syscall_32+0x34d/0xfb2 [ 324.047867] ? do_int80_syscall_32+0x890/0x890 [ 324.052456] ? _raw_spin_unlock_irq+0x27/0x70 [ 324.056963] ? finish_task_switch+0x1d3/0x890 [ 324.061454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.066984] ? syscall_return_slowpath+0x31d/0x5e0 [ 324.071913] ? sysret32_from_system_call+0x5/0x46 [ 324.076758] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.081597] entry_SYSENTER_compat+0x70/0x7f [ 324.085998] RIP: 0023:0xf7f84cb9 [ 324.089459] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 324.108824] RSP: 002b:00000000f5f800ac EFLAGS: 00000282 ORIG_RAX: 0000000000000115 [ 324.116532] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 324.123885] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000000 [ 324.131258] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 324.138522] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 324.145869] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:23:32 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @multicast2=0xe0000002}, 0xc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000640)) r2 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x9, 0x20100) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000580)={0x0, 0x7, 0x6}) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000005c0)=0xfffffffffffffffd, &(0x7f0000000600)=0x2) getrandom(&(0x7f0000000440)=""/138, 0x8a, 0x3) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@int=0x6df, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) dup2(r0, r0) ioctl$int_out(r0, 0x5462, &(0x7f0000000500)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000300)) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr=0x8193, @empty, r3}, 0xc) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000500)) 18:23:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2803]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x55}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e20, 0xc3c}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0x9, 0x4) listen(r0, 0x0) socketpair$inet6(0xa, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffe96, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) dup2(r1, r0) 18:23:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) 18:23:32 executing program 2 (fault-call:0 fault-nth:2): r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 324.461557] FAULT_INJECTION: forcing a failure. [ 324.461557] name failslab, interval 1, probability 0, space 0, times 0 [ 324.472932] CPU: 1 PID: 21724 Comm: syz-executor2 Not tainted 4.18.0-rc2+ #21 [ 324.480245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 324.489616] Call Trace: [ 324.492235] dump_stack+0x1c9/0x2b4 [ 324.495889] ? dump_stack_print_info.cold.2+0x52/0x52 [ 324.501105] ? __isolate_free_page+0x690/0x690 [ 324.505699] should_fail.cold.4+0xa/0x1a [ 324.509773] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 324.514887] ? graph_lock+0x170/0x170 [ 324.518689] ? page_add_file_rmap+0x781/0xe40 [ 324.523193] ? find_held_lock+0x36/0x1c0 [ 324.527275] ? __lock_is_held+0xb5/0x140 [ 324.531345] ? check_same_owner+0x340/0x340 [ 324.535666] ? rcu_note_context_switch+0x730/0x730 [ 324.540620] __should_failslab+0x124/0x180 [ 324.544862] should_failslab+0x9/0x14 [ 324.548683] kmem_cache_alloc+0x2af/0x760 [ 324.552880] ? trace_hardirqs_on+0x10/0x10 [ 324.557111] ? alloc_set_pte+0x1027/0x1620 [ 324.561347] __d_alloc+0xc8/0xd50 [ 324.564810] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 324.569841] ? print_usage_bug+0xc0/0xc0 [ 324.573913] ? trace_hardirqs_on+0x10/0x10 [ 324.578163] ? zap_class+0x740/0x740 [ 324.581871] ? print_usage_bug+0xc0/0xc0 [ 324.585940] ? __lock_acquire+0x7fc/0x5020 [ 324.590179] d_alloc+0x96/0x380 [ 324.593451] ? perf_trace_lock+0xde/0x920 [ 324.597594] ? print_usage_bug+0xc0/0xc0 [ 324.601650] ? __d_alloc+0xd50/0xd50 [ 324.605358] ? print_usage_bug+0xc0/0xc0 [ 324.609432] ? zap_class+0x740/0x740 [ 324.613148] d_alloc_parallel+0x15a/0x1ea0 [ 324.617383] ? graph_lock+0x170/0x170 [ 324.621183] ? __lock_acquire+0x7fc/0x5020 [ 324.625419] ? __d_lookup_rcu+0xaa0/0xaa0 [ 324.629569] ? find_held_lock+0x36/0x1c0 [ 324.633750] ? lock_downgrade+0x8f0/0x8f0 [ 324.637901] ? rcu_is_watching+0x8c/0x150 [ 324.642048] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 324.646463] ? __lockdep_init_map+0x105/0x590 [ 324.650969] ? __lockdep_init_map+0x105/0x590 [ 324.655486] ? lockdep_init_map+0x9/0x10 [ 324.659547] ? __init_waitqueue_head+0x9e/0x150 [ 324.664211] ? init_wait_entry+0x1c0/0x1c0 [ 324.668447] ? d_alloc_parallel+0x1ea0/0x1ea0 [ 324.672941] ? lock_release+0xa30/0xa30 [ 324.676915] __lookup_slow+0x1e6/0x540 [ 324.680799] ? vfs_unlink+0x510/0x510 [ 324.684615] ? d_lookup+0x221/0x340 [ 324.688262] lookup_one_len+0x1d8/0x220 [ 324.692255] ? lookup_one_len_unlocked+0x100/0x100 [ 324.697194] ? down_write+0x8f/0x130 [ 324.700945] ? do_mq_open+0x28b/0x960 [ 324.704751] ? down_read+0x1d0/0x1d0 [ 324.708471] do_mq_open+0x2d1/0x960 [ 324.712114] ? __do_notify+0x9b0/0x9b0 [ 324.716094] __ia32_compat_sys_mq_open+0x165/0x510 [ 324.721028] ? __ia32_sys_mq_getsetattr+0xb0/0xb0 [ 324.725878] ? ksys_write+0x1ae/0x260 [ 324.729677] ? __do_page_fault+0x449/0xe50 [ 324.733956] ? __ia32_sys_read+0xb0/0xb0 [ 324.738206] ? mm_fault_error+0x380/0x380 [ 324.742352] ? do_fast_syscall_32+0x150/0xfb2 [ 324.746848] do_fast_syscall_32+0x34d/0xfb2 [ 324.751178] ? do_int80_syscall_32+0x890/0x890 [ 324.755761] ? finish_task_switch+0x1d3/0x890 [ 324.760433] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.765970] ? syscall_return_slowpath+0x31d/0x5e0 [ 324.770901] ? sysret32_from_system_call+0x5/0x46 [ 324.775748] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 324.781481] entry_SYSENTER_compat+0x70/0x7f [ 324.785901] RIP: 0023:0xf7f84cb9 [ 324.789254] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 324.808788] RSP: 002b:00000000f5f800ac EFLAGS: 00000282 ORIG_RAX: 0000000000000115 [ 324.816591] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000000 [ 324.823855] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000000 [ 324.831119] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 324.838382] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 324.845657] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:23:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) getpeername$inet6(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c) write$sndseq(r2, &(0x7f0000000140)=[{0x0, 0xd146, 0x401, 0x5, @tick=0x3, {0x4, 0x7}, {0x8, 0x401}, @time=@tick=0xcd6b}], 0x1c) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)) 18:23:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x1f4, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:33 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) socketpair(0x0, 0x0, 0x8000000000, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0x0, 0x2, r2}) dup3(r0, r3, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) 18:23:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x1f4]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x97ffffff]}}, 0x1c) 18:23:33 executing program 1: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000000011, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) fcntl$notify(r1, 0x402, 0x80000018) quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f0000000100)) 18:23:33 executing program 2 (fault-call:0 fault-nth:3): r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x61}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2803000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xc0ffffff]}}, 0x1c) [ 325.035836] irq bypass consumer (token 00000000c4bb2d39) registration fails: -16 18:23:33 executing program 2: r0 = mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x37000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x900000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x1bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x100000000002) write(r0, &(0x7f0000000040)="8d", 0x1) read(r0, &(0x7f0000000080)=""/52, 0x34) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000280)=0x8) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x8, 0x3}, &(0x7f0000000300), 0x3) [ 325.115754] irq bypass consumer (token 00000000f47b3978) registration fails: -16 18:23:33 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000bff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200073373a2007182ee393c00000200001030000000000000000800000000c0000001c8ef02670d06bc6a254af578c5b7cbef4364a95fba8e3e00f2fc70dcc54a95fd954ea5e108c5a9a3c9e5d", @ANYRES32], 0x20}, 0x1}, 0x0) getpeername(r0, &(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f00000002c0)=0xc5) r1 = memfd_create(&(0x7f0000000040)='vboxnet1\x00', 0x1) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80800) 18:23:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 18:23:34 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x6, @empty, 0x3}, 0x1c) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000002c0)) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000200)="4e597ed80818b2fe043e7c59223ba27fb4fe71718ab2ecff25e34405cbf5f629d31d9cd1d883ccad3b82c19616bab058bb3ee544326a7d878960e8bc26aed02248a3dbed9bdb1df665626d374f02d8cf62cc") openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000001c0)=0x5) fcntl$getflags(r0, 0x407) memfd_create(&(0x7f0000000280)=',+\x00', 0x3) pread64(r0, &(0x7f0000000080)=""/69, 0xffffff3b, 0x0) 18:23:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3f00]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:34 executing program 7: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x800, 0x0, 0x8, "cbdd5daf0e6a557c1064e9964ab9beacf68cff1920d87a68aba37faf9645c0d3d31eb7b95401d2c3981f2fb14e27c7407d6fb1d6132f0ef44a80d96ff9c1c0aa61f5656c088cfda757108296bcd39ee9"}, 0xd8) faccessat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x2, 0x400) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x108, 0x4bb7) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) execveat(r0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 18:23:34 executing program 2: mq_open(&(0x7f0000000040)='/:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:34 executing program 1: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b00003b0000", 0x24) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) 18:23:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x8000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xa00]}}, 0x1c) 18:23:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x4000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa5ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:34 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, "1df105fc45e3188a3d026de1a9c8f3de55df5841185e7477c64ebfce9467d3a90cba9f1cab65b8321e4c69f9"}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0xffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x254e, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0xffffffffffffff62) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f00000000c0)=0x1000, 0x4) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000180)=r1) 18:23:34 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) pread64(r0, &(0x7f0000000000)=""/221, 0xdd, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f00000025c0)}], 0x1, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 18:23:34 executing program 2: mq_open(&(0x7f0000000040)='..\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xb005000000000000]}}, 0x1c) 18:23:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6966623000c2b851004a889251df1000", 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x32, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 18:23:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x6100]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) [ 325.874556] IPVS: ftp: loaded support on port[0] = 21 18:23:34 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367723edef5e621353da9088d86961f3f61a4c9b6a606d1d7a021438fd3cee24acb5d3f6e44f306fa3bed1acf6211492e60c02aa95d2ad0ff5bfa2eb3311f26af734ffb21c2dc2ae36bce5cbeb54533894ead0456038c5b6ed78086e4aa75b1ef3e2c63ae2e09f23efef82efe9d7712298716b020bf473c5e4d5f3828facdc91c691e7cfec8", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x600400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0x6}, 0x1) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3f000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfeffffff, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:34 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde86dd603f3a5400142f00fe8000000000000000000000000000bbff0200000000000000000000000000010000883e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000041c370b1778cb6b43f7b52018d1e26a96499b3f4eead76c5afeef7d0f644f00e02b91d9df0e106ec63ecf881da62534a961511e7b1313e95747bd113a082d6fed25859c3972d7faf3cb2260d9a66804e0a41efdbaf31b4116a52db25ead3f81c2a64086c71256ecc2825c031cca845186524c1ee6332ecdf67cfeb669b27e800000000000000000000000000000000"], &(0x7f00000004c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r1, 0xc08, 0x70bd2a, 0x25dfdbfd, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 18:23:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x34000]}}, 0x1c) 18:23:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x4]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:34 executing program 2: mq_open(&(0x7f0000000040)='./\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 326.016884] IPVS: ftp: loaded support on port[0] = 21 18:23:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 18:23:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xe8030000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 326.163886] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 18:23:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x94ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x420]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:34 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x40010020]}}, 0x1c) 18:23:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@req={0x20, &(0x7f0000000080)={'team_slave_0\x00', @ifru_hwaddr=@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}) r1 = socket$inet6(0xa, 0x2, 0x5) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000000a7a7033f90c4e338ec0000"], &(0x7f0000000100)=0x24) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/unix\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3, 0x200}, &(0x7f00000002c0)=0x8) [ 326.269876] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x3 18:23:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x7800, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:35 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400001, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x40, 0x6, 0x1f, 0xd79, r2}, 0x10) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000180)=""/69, 0xe9c8, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={r2, 0x5}, 0x8) r3 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000240)={[], 0x2, 0x9, 0x3ff, 0x7, 0x0, r3}) 18:23:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x154]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xb0050000]}}, 0x1c) 18:23:35 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:35 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"6966623000c2b851004a889251df1000", 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x32, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 18:23:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x180, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2000}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cpu&3t?\x00\x00') r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001940)={'team0\x00'}) [ 326.903752] IPVS: ftp: loaded support on port[0] = 21 18:23:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x44}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x6, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xb80b000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xfffffdef]}}, 0x1c) 18:23:35 executing program 2: mq_open(&(0x7f0000000040)="2e3a02", 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x10000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x4, 0x2005, 0x2, 0x9, 0xffffffffffffffff, 0x0, [0xf203]}, 0x2c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x101002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x200000, 0x400) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x3, 0x8, 0x2, r2}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200441, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:23:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x28030000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x9]}}, 0x1c) 18:23:36 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfa03000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:36 executing program 2: mq_open(&(0x7f0000000040)="2e3a04", 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:36 executing program 7: mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x1, 0x10001) fgetxattr(r0, &(0x7f0000000240)=@known='security.capability\x00', &(0x7f0000000280)=""/163, 0xa3) r1 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="62747266732e2665746831241547504c76626f786e657430707070315d656d31000b9c3c477f78a27e3f3bc6edc20a16268dc6aff6ea17004272704ee19e417b6e3f606abcf4ac1ed9ae00729af4fccf6a29fe4107c21f6c4399659178c25534b7599f5de5b2b211bc490bf990c3952ea41a2dc1bc534fdaa6aca2f4bad5abb2d926d7f58c"], &(0x7f0000000100)=""/63, 0x3f) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bfs\x00', 0x0, 0x0) 18:23:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfe800000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:36 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}, [{[{0x9100, 0x8, 0xdd, 0x3}], {0x8100, 0x0, 0x2, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0xb68, 0xc63]}) 18:23:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x5803000000000000]}}, 0x1c) 18:23:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x400000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000002c0)) socket$inet_smc(0x2b, 0x1, 0x0) close(r1) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 18:23:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x900]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:36 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x200080) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x40}, 0x1}, 0x0) 18:23:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x1c) 18:23:36 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb4ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) recvmsg(r1, &(0x7f0000ea0000)={&(0x7f0000dbdff0)=@ax25, 0x10, &(0x7f0000621ff0)=[{&(0x7f0000d74fdd)=""/35, 0x1e1}], 0x1, &(0x7f0000933000)=""/16, 0x10}, 0x0) fcntl$dupfd(r1, 0x406, r0) 18:23:37 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = accept4$inet(r1, &(0x7f0000002a40)={0x0, 0x0, @rand_addr}, &(0x7f0000002a80)=0x10, 0x80800) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000002ac0)='sit0\x00', 0x10) 18:23:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x55df20f0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) rt_sigprocmask(0x3, &(0x7f0000000000)={0x800}, &(0x7f0000000080), 0x8) ioctl$int_out(r0, 0x80004537, &(0x7f00000000c0)) ftruncate(r0, 0x8) 18:23:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3100]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x9cffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x5803]}}, 0x1c) 18:23:37 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:37 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xfffffff5]}}, 0x1c) 18:23:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x60]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:37 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0xc81, 0x0) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000440)={0x1, 0x5, 0x3, 0x0, 0x0, [], [], [], 0x1f, 0x2400000}) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x1ff, 0x4004) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000400)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) memfd_create(&(0x7f0000000240)='aead\x00', 0x1) io_setup(0x7ff, &(0x7f0000000f40)=0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000000)) io_submit(r5, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000340), 0x87}]) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x52040, 0x0) 18:23:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xb80b000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:37 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:37 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket(0xfffffffffffffffe, 0x8000000000002, 0x400000000) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000000000a001000000000000000220080000000fdb6bb0c9ab94b187d70f62f4954854487a2e6f61cac6f2e7e585b9f672ab6baa63c5cf5b6bdeb1ff92bc44fb462da9b9df0ae928334298e8a8413a1a8e9464f4499f703c76d8162a8056e1e756aad453aef5b30849b39b11530dd7cd5feef37b8cd843a421c3a6f9cbb6cc28389b2a724be63af55601152ebfbc8255681309de0818180f7a862b2b21c0d865cf7b19bacbf"], 0x20}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}}, &(0x7f0000000340)=0x20) 18:23:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfe80000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x4]}}, 0x1c) 18:23:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xff00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:37 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000680)='/dev/dsp#\x00', 0x5, 0x4041c0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000006c0)=0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfa30d41, 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file1\x00', 0x908) execve(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000800)='self:}+!\'\x00'], &(0x7f00000009c0)=[&(0x7f0000000880)='/dev/dsp#\x00', &(0x7f00000008c0)='/dev/dsp#\x00', &(0x7f0000000900)='proc\x00', &(0x7f0000000940)='/dev/dsp#\x00', &(0x7f0000000980)='/dev/snd/pcmC#D#c\x00']) inotify_add_watch(r1, &(0x7f0000000080)='./file1\x00', 0xa4000844) ioctl(r0, 0xc25c4110, &(0x7f0000000f40)="02ef3906d325bc2e4705fb8dbd3d4d234b3b099d76a2b8991ade3aec1e00000300000038e457aa4142c253ba3efe2536bfe1247f7f5ce64c3d2c01e58095920a7e5d05010d8cb328b9ebb980b69d2c0aa7a90300008f9255b6004dcc69a60408f80880a11056a38e795a849c165e90c2f163912960090a3fcb30137e71a7f5c24e4e0c3e040fd6547fd4df76c49a9be885e579d5424a999cf68a6c35db7990921dad5ba2bf0c4a8577d7f1cbae49c0ea6943403084b439b69959124d5bfe919c46964f4cd0672cdbe753e52cd4988cae762500e00cf0f56d5a2fa12cd1c93498899e45d33b3f07e65fe9fc29bd9f1b468f2a173b2ae1a9cc0da8fd455329c4e71e9ad62d95b9e9746b4095a17e3f17be5ef7e9896801000000981590b896e9e9068ba8502c667ccb11b0d7ea05869abb0a76c72155b2389d452ea4b683b601934a66b8e4eb70dded1bb22a56c54ba19f8adfdf24a3d3ee7ee521a1f2d84dd7ec89a11dcf04553ac7954bab33f171125ca91a29dafdd7b0366c6ae5c6592aa9e51c69de33f8f16ca730369b9355a05e3db2d27c15cc72b2f1b69bf16f14d81ae2b49bc51bcbc02a2925610bdbe4860c0cb0ba1be2818f6f4aeceafd8c80fe2a3ccde988daa570054d5cf290040e8ed26b5f200e71494e9b62e8b1dccb22be89e2954cf03bfb391b19c8d1c03dab60bef8efe0dde9a1f2a787fa61233eebb72f5ca297b27f5767addcfdc64648b2f56c7bd0a9e70fff3b6361f3dbb4254055eff525a400dd97f4d1b253cc4a2f98b01922aaf822a1d5feec1faf46204a1a796da8e0") geteuid() write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x4fe) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x1) close(r0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x100}, {r1, 0x2300}, {r0, 0x1124}, {r1, 0x124}, {r1, 0x2}], 0x5, &(0x7f0000000180)={r3, r4+10000000}, &(0x7f00000001c0)={0xfff}, 0x8) r5 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x290200) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x0, 0x8, 0xfffffffffffffffe, 0x82}]}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000700)={0x9, 0x0, 0x1}) 18:23:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xfc00000000000000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:37 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:37 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x100000001, 0x8002) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) readv(r0, &(0x7f0000002400)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/47, 0x2f}, {&(0x7f0000001200)=""/144, 0x90}, {&(0x7f00000012c0)=""/99, 0x63}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/133, 0x85}], 0x6) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x17) 18:23:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xb80b]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffa5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) 18:23:38 executing program 1: r0 = socket(0x10, 0x2, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000000)="4203b1cce84ca1344da7567d2809aca13b085ade21f2b585b8eeafbf23b3b9ea9a27fb6a9a1cfe9dd22ca6200ae08b03a537e0cad8a7e054025d84d0c039f9594204b85298d74e50e9d0729807ebf661435000ab6c81e4296eaa3a05e47e3962fa45c24988426f8177a13a63ff90a63fd87b249ca8dbe93c102f16ccd232be9989060b451afc90970029b0a4e7753ce3d79e062f05f15b097ebcc4818e4973c94ddce5c145ee536a839ec8df60352fcec09d74bfff57dcb402f41e3a67cf77bd6e9b513cf83aac06df9065613cfab96d45797512e4d703849d3c3809b0fd7a6bc97021c0da7e3d51552e037be22ab0971b", 0xf1, 0x8000, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x4, 0x1, {0xa, 0x4e21, 0x7fff, @mcast2={0xff, 0x2, [], 0x1}, 0x4}}}, 0x80) write(r0, &(0x7f000002b000)="1f0000000302fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 18:23:38 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x825b, 0x3c, "2b10d31729b7ca070e128a7f6dfd74a7b3d776145fcb21f9faabfb949ec774071b1355203e7543a807c437d6132167df32a3c2d12702285754d101df"}) prctl$setmm(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80287010, &(0x7f0000000000)) 18:23:38 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x400000000000000, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0xec030000, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x71000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf401]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:38 executing program 7: syz_emit_ethernet(0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 18:23:38 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x2000000, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x94ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xb005]}}, 0x1c) 18:23:38 executing program 1: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xfffffffffffffffa, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f0000000100)=""/66, 0x42) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 18:23:38 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) syz_open_pts(r1, 0x40000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="61d2161f3085e83f297eecfa1df623629df22fcb0714440e8400e56205520b6257db36050b3e8bacce0042b9581f35240f1c0bf168f103ea4f8ba58837c7cb7df0258c115d551147e277765966e50068ee2581d681ecba86e7ea28171a8989b1454e4e067341042298bb7e5e10aee0d3d19bf1340ef3cd356a72c9ada757f37aa2de94c37a85f6d975608ae38e94b0285cff46b5f0cbb4db4b0e0fa700", 0x9d}], 0x1, &(0x7f0000000380)}, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/220, 0x9c}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) 18:23:38 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40202, 0x0) getdents64(r0, &(0x7f0000000180)=""/222, 0xde) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x10000, 0x2, 0x1, 0x3, 0xffffffff}) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xec03]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x3, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xffff000000000000]}}, 0x1c) 18:23:38 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x2, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)='&', 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) dup3(r1, r0, 0x0) 18:23:38 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffffe) 18:23:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xfffffffd, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:39 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) prctl$setfpexc(0xc, 0x10fffc) mmap(&(0x7f0000ba6000/0x200000)=nil, 0x200033, 0x2, 0x8012, r0, 0x0) 18:23:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf903]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x97ffffff00000000]}}, 0x1c) 18:23:39 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x4, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f00000014c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)='!', 0x1}], 0x1, &(0x7f0000000280)}}, {{&(0x7f00000012c0)=@llc={0x1a}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001340)="91", 0x1}], 0x1, &(0x7f0000001400)}}], 0x2, 0x44851) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.ima\x00') ftruncate(r0, 0x3) mkdir(&(0x7f0000000140)='./file1\x00', 0x2) 18:23:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @rand_addr}, 0xfffffffffffffffd, 0x0, 0x20000000004, 0x0, 0x0, 0x11000, 0x1ff}, 0x20) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/10) 18:23:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xc, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:39 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x800, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:39 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x1000000000000, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:39 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x80080) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0xc) unshare(0x8020000) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4000, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r1, 0x0) 18:23:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xffff1f0000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x700]}}, 0x1c) 18:23:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1810000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x6, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:39 executing program 7: r0 = socket(0x10, 0x4400802, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x3, 0x1000, 0x3ff, 0x7, 0x200, 0x4, 0x1ff, 0x10001, 0x1f, 0x0, 0x7fff, 0x1, 0x8}, {0x86c, 0x6, 0x4, 0x10000, 0xfffffffffffffffc, 0x5, 0x10000, 0x800, 0x2, 0x952b, 0x6, 0x211868bf, 0x8979}, {0x800, 0x9, 0x56, 0xfffffffffffffffc, 0x7, 0x8000, 0x100000, 0x3, 0x9, 0x7e, 0x0, 0x11e79540, 0x6}], 0x1}) write(r0, &(0x7f0000000000)="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", 0xfffffffffffffed7) 18:23:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) r2 = getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) r4 = getpgrp(0x0) fstat(r0, &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(0xffffffffffffffff) r7 = getuid() r8 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000004780)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x1000}, 0xc, &(0x7f0000004700)=[{&(0x7f0000000200)={0x44, 0x35, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@generic="371a3b402875430fc1b589ab6ad2ed7c961f883fe383c64eb24b24097126b95c0213c62bb529fefc666e56179ac8bf240ce8f1c2"]}, 0x44}, {&(0x7f0000000580)={0xd4, 0x19, 0x300, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x90, @uid=r1}, @typed={0x14, 0x6d, @ipv6}, @generic="25d00668d4dd6bbe389ba339f683797fe99b3dd2892a78fdffc6a69109ccfe9462735135686255469568ad6a854bcc60a38b76c66be6d10f798ceddcb8d49027256beef00ee837f70055d2f0c3a3e5ef9a5a77634345e68590a8dff1465dd361d648a3df1c161908929cdb5478e6acfee08eb05fd2c1503af3999673be5e6dd8fe57e9a84f3f4b020d52d9b764dcec1ab239a40034b4be9953c68df77285cd7e9de681a8496908"]}, 0xd4}, {&(0x7f0000000680)={0x8f0, 0x28, 0x0, 0x70bd2c, 0x25dfdbfb, "", [@generic="6fe3e52316e21b90e0a67699f96f6cd83f9fdd4320bce6db398baf0ff74451295dacdac81c164e610e9be27082f17a6108df32cae1a348b0916b4cbb921bc00b2e859c47721d64016266a7e82e3a49ca6063dab5a4f07c8606736111fd978491264f35840f4d324da27b90b887b8837f5dd5db89cd0312be9c192d2bc0e0fdfa1504a3ff45e85a080624108307d93d", @generic="ed6e70a8fd9d2dc2e945dafde00f7c5d60143631dc6769fd09bce7fafbdc09f88f86d4e4e04f8b6ec76a31cea44022ba8ad8f5f000acd642502999d69643266934a55adb79f80840c04fe66ad71bb6e129b11c462c006cd63c80c66598604a34ada7f27270f7a303255206089d23036a49f96cf7f5d29eccd69d766e16a57362680ae9194c4078ae138115baad390261d0e97f3346070f70a5ea5020b995391f61637386e83bdea4ba6aaf667440afbb2a57d453c9010c947f12e64844bf0895f3f35f0ce524266e4e99ab9110a3358e6c", @nested={0x264, 0x7b, [@generic="7be043bf9ca603a9309ecf2cd40870cf22fdabb0f8e2ba2efd6ab8f4ba9f768395dca411a322012dd72a7857e444fb10fb742665f3227d87c800bbce0575dd0e4203f11e033070c9dc4e3f244950417171a6f90b1fb141f216e58ed5189fb3baafa86791c98128d241304037820e8d447b3b2469fec1699263b824922c505cab5ec11af8791a8d", @typed={0xc, 0x3d, @u64=0x1f}, @typed={0x8, 0x86, @pid=r2}, @generic="7fecb6ba18b2c63b206ec50567f3b25213b5ca79478cc8eec85c0401c5a4f5f24e33b9286afdf23ddbcf013244f9f1fb0bdeedc06f5032c8f3fdce3572aee37c95413bd7b4a2eeb809d67a9cc5ca9d084809176a4f4313d18c33fb4429157c12df947b211e2c6244fd5a0dfdb49f8ba021c0a735104f02edde4ef9a874267ab9fdd3b5c6cefb20dd4fc175a58567d5c059b3a1afa45febb01816e17929f0e8dafd5353969c2d44c7123f5150d3eb5a95d6f7a7c9ad", @generic="73fd1dde4e5b2042a56fd312b4b85daeed4febd1874ce2c5371974596d5f31eaaccd669cee2c7ba89221723bcdb90c72f84cd4e1848be171621797b98899816de4e60028abdda09be552c9087b93a175f6adb8773a1021204e5683fae181e66c96fbe7be0ea8b301387e8de52f29b57a0b0e88056e9ce176b9b3cc1a739eab992f4e3ff9d5481e4402137b11c4da992b35eaf2a0d43e8580f30457e04b160bf8a22222ba1573de1f1e02b7506cb013fd50c07a02539abb6663004e105a3d8ec5b8844349db5959f5508834e8e5cb7a59c13218fab508a58ca0451875ce63ef143c5ca799ccf3b66e6beac345e532cb62c581076b462cd93804f5", @typed={0x14, 0xe, @ipv6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}, @generic="aa001899d013f8ab6be0d80c4cc5d8365f0e49964a9501bf9172ecff5f765b1d1c5e706a68d358509ff0e323b62c37769797504a10bcfe91fb7c44ab61da2095ab67d92af93f7b780497411ac2c22e71fdf27dc22a3b0806c02fe04a7c406158d064113e5dbd0ad594bc51517160d89364cfe9918dead072852915dd2216fe1296316d0d5baeadb9086eaed206fca369ca6c542861db56e2004fc071cbf3056da9bf709212522b67682889adc8c5f1d5e87cfedd359fdb5955c13fa7498d099a1d", @nested={0x298, 0x58, [@generic="3d48a43817946d5790678aa998853bcedb1dcc18bc1cf9eab7f96c6469fbff7783551389f8045896c1c53181c33fb9cd7f1732ff805d0be294ac99f385a4ace969e010689bbdf247a51455ff8705c2abec25dc45b728e4c33536f754d41fd00ebecb02cf5519ec6e311919d40b902a8ac92e337d8ed8ce3de24b4f3005f6b0183d7515ef77f4b37996e3e59d3b04689d4510a7351fd82858f192b72c2c41777bcc2ad1706f4869d83c31ab7dcc19f3f9069f9ca29e00e21c4666ada1be947816aa4fba078fc89293b931198c72a2e1f632d2e7e7", @generic="049a7789d092eb425bf0a3a0f2797ee8274e26363161c9fe6f62cdab2792afaaeae15b30dc89c046bd66379c57b9e5aab8d4b38bd0611257784f4f0d7ed142c9574a303cc92e19784026bb68e323b5be1c0c710ee042891a022fd4c1c49cf5541811c419cc3c29a2b91b90716f8d46158f25de88f34d7bf5341e51c5dce2f57f245f9fc95da514a507c461f44034cb65406acf02ea0b438abbd204b0359bb7df6e769d6045ae4394209e9c4c4c8b165f7d23364553bb2eb85a18560ee50270a01e5a6fef3262133bc8ac8ea7f1ca2198b9", @generic="16a3885e94d93d943a44c89809c8205461a904908b9056e9ad5e9c91dd998b110e7bde2a247e837ab3460a41972bfb4cdc4ea114dee8af941223d3dc92337ac10611f44313c001e2feaf84547de4a077a792395d623f4b5f391163212f13f73852f288d2dcefd444f705669eb327838592cc057b21e4a4776f5a2825c9a60ba207bd348622ff964e7a354f1c2644961fd6", @generic="027e2db1f663784eaada516c635946c4bfe2d49ebeeaf7dbcf45ae205648b24f327dc389dd70504c0f8cea4862e3e0e28124907ab15d2eb51c3ad7336ce60abb0e10e58da939f44ea033a71e238468111437d09bcda996f8f42abc2acbf8"]}, @nested={0xc, 0x63, [@typed={0x8, 0x3b, @fd=r0}]}, @nested={0x1b4, 0x86, [@typed={0x8, 0x1b, @pid=r3}, @generic="60f2d38e5ab9c4d378852dda7329e9bb17042bf767999373f2a8fa84d77a119887e0b63f59ef8fe5b3ea4b2bce24eaa6ee488970103d92725246195c90ae8f1d44c185336302dcedfd3af47f6896c198f6e76b9e7d2ca9dbd3c098fa58e4410ff835adfbaef3cc8b42452c2cbf4130db35f2ff9077c5a088c7f91e776b4d7ac880a0a4a4c0d02a5544a60e6330050a2df5239f032bf67f2b58a494b0b082d17e82689f2b9f818a415b203aa79640c8b3777b5b21083c8d749e661c4ac28d48b876f5000deae2d2a92a9e8e0c5f654c735b4d27222ca4a93f2913be261ed2b2b07747ed9b37720005a19f231917e5fc0d138bdd2c82", @typed={0x8, 0x6b, @fd=r0}, @generic="c02e69221111a8a1339fad688327a3a487f42df606115f8ee5abfdaa6f3d7645bc860fbea77876634818de476a43fb9a1b7eebe89681b0d48305f5acb5004a77a71d4a4dd2ccb61adf2224b003f1c7485110c4baeb894c99cbd119f3a8cf14d5118f1d01a75c22de012f2553301d5e9a498ce35e87deae1522be5f390236ec2a36135079a89f384b4d9b5c0bc5225abafd06e30b2f6367a7c83e76273d5d1f7ef67cf2ff3b7731be43"]}]}, 0x8f0}, {&(0x7f0000000f80)={0x1284, 0x3a, 0x400, 0x70bd27, 0x25dfdbff, "", [@generic="07a9ed83438e58ad1f5eab53038b1794c90ca3ed38e7b0d1b0cca111e6040043682a20ee8e6bccf309f929972018fafbdd75f1eb33a6022d5ff0f46d5e511303932737de9b2a26d160934864ce3f4eb0ba4b9cefd3d25486a6ac0cb59b2bfd92d3baf587d9d5bad43a35de5eddc1387c511c6b1b8e4b8db5e17b2059436c75bcf49b5fb951f6b7de1b36", @typed={0x8, 0x11, @u32=0x81}, @generic="8e640f7a743ffa02afbfd340cc7928b0759a051c63d9aa36ecb7fe15d9a27b72433bc9fa40f1e24ae0f17f759a4650e2ebfae551a7de4aec2909e3e0ee6108bff92c9e5b2730d538c034458b1d74a99bda0e37cab99c2c19430198f88392b3dcd03c40c8af04447f7d18c2703c7a43c1285201c865ef9009212dbf024f14d3b66dd86f1b061e3df2de", @nested={0x10e4, 0x7b, [@typed={0x8, 0x89, @pid=r4}, @generic="b6a5db4b15769bde87a2fa4382a02972de475594554eb111f7da59d9a94f391fc7e1f4d32ee240d43dbbe6791ca6ab886b4c822279954fc13e1df03f853373489ac96c584cdccc4f3ec61d1a4f08eee9631cc4f6ec77e78f38035d5387fe12c82d49086b8f05a2cf9aedf2f42572ea693f250590c6dc37d029ebfd4d354120147ae7521994c58a12f3f30f4c00369d984b2b682693e49423aea214c573cc8f4eddf05234f0b21bf44846c6692d40237d07d409561a3a7551f8fded39fadeef5d37a19be28566f03bba7e5162860f3e47b66a43f9838cf3eb60609d4e64c1fa552b7ce8bd09321f021ad48037597d467b50fe45cae9973b18fb5e5a5007a8d319a196fe5659647b9b9dd8d943b3e724573f2651dec8361526e631907e8610f9d6923df2a997e16645da047d471191000ad0948305b932e2843c67dcd50788729e9164761a42928f4b9fb40fdc722c35a1a88bbddab79eefd0e366fefcb6792fbf49f66429c42bc69749839f4d275a52986fda55bd07ba0235a255e379cdfb2dbea47504646d8715b322455618dc81cfd6f5f507ab5c013a47068f53c99df6ee7bb381e876eb110beedfcf8a656fb9d235b2c18b29e0ba3ba95858c03aa92743d23ddb15d6cf43eaebebfd195012a415dc1535b7748401d934768379925368591f3935e0dd3fd46edfe546b1452cafad245f0e5cd61f12f2192fb82fa7672eb506af9589623e93331627332813ec33c2161a3a8e81e90d404bd8dda08948f866a27002978e580cf73d78e7f9f56d171a1a04524042be6a97d31e492083654f83ded1a301284196b70f1f4926ac7418c5be1403fdcb51e535cba19d64a85fe69beb4683d6d350537d7772dda9809cdfec0d079f8aba77753dbe72a35c489d60791a7a63ad839f478f40f189ceff1f7983980a27987df9bd4953d11284dc4b4fc96aa0614e54872950790d24aaa2d18ce051987877d5eed2a043f23d2211648181007eba2d1a2e828ad6974b4ce6ad939183f8436bdbb3061313d6e84b4e9233b88fc4674e4b3a0f13cd2886d07ac9f100a54aa15b73c2d4f71d81fa0b2511bbfd8b14b1434d883a073b5ff5225ce88bacbcdbb9eba49cb4e42c13146c22f2dc91f9b8b51c14e8d949fbca2940269987401c0cb3fb1b1a4bf7579e16365eb7686d4597ec0f4974de6db1a89e817901abcad4dd166debbf7daeb26d7a992d55473166541359572fcd81d3a37be0188f833edb1298619f09657963a9025b309096b67e4bf949229bdebb17c3f0ea6eda9d6a49affd6867b682cbcba8cd5ed687921815fd8041db0f8908e808e0eff70880f071f55d3b05f377f933df0c20601b004b2a48fda13c00b56aeac7918a4a6bb61af1dad47734d531b82d2b7ac51ae2da5236f9fca7d963c9ba36592d0127d06109ad84cc12ab4c7557195c7b4f6d71b76db42633184685cec3d7ed0c5f7adee4f0b04da0db2308c4e45f932030cb842c5de997f090bbe7879fd0292d657ec607b8a62e6f2aa115c10ebf7e44bc948ff3a67952ed913bef892add9d505b620d658ccc54f3c22e5c67f79c69d846e9a8b6b27a696678ab7ef293d6e5958e8661175e4ca0e3944365701959b044052810f626afdda926b9ab00a3f24ba3f8c847abb0bad08b3c078d33b1d961e3744fbe5d7c3bedb125aafe6d91eb15cf7ad2ee4c512d18fb4c92c04555aa856c894edea46c37f5cc318b5870ee6c11888cbc40080e52cad3b719b23e73dd8d24da27aae5d194548858177b6472a9b6fa7ae49365735d5d9179a196ac1d8c49de0a4c779acca90fd22199d49cee653e061d21fa5109052d9e0807192512b514101dc3fc60e56f6a7abb0aa6929a7cabdf07dd5f16b0562d03cc43c2fb9b75b8757cf8b17e967c0d7dbb64b0288e36464ebe85859098f11bad615410e7a7acd7a9756d1e0bf0a17e98414b6963a257918b352f7455728d33550a1560631ea7eb51b88062f2111601bcf77c1cae6be382f16a9eaf51133262d9c54105a35841088101af31b4f048a6e0d5b0e5fae55977e35d75fa883259525b9ce528ad20ff66affdcf1a20b3a54072527b5f4118f926668418d21d7f7ecf576b3af1d2d4976f6cb81d52f6865a4c13f553f76d5536cd7792b4c5152f8092bdf00f9947301b7715d00177ab7b70dd9e6c892a9f94256d38d512cd670bc1074ad81410ced0ce715e673922457c5203ceda09bc840fd9469e5a897a1651bf44e2ae903b5ebfc6f670f9e9b8b14ca952d4dc2f0d7c31f4a3ba9d4c5abb2c1b491f2907d90742ebb195bc2f3df245be2433f4e622d3be95b8372454510fbb3e4159bc490f4ec33577c257b95cd23e0a7ec310f29cff3348d450d07f871b983f862c5e0c3d2b6dea283e85fa9156cb6520f415b5cb3080f59163e40e14bd81453c690e3117dd974e31becc052bac029cbfca071ad8bb830595f4355fe7786c5388d4b5b8ec799ac83d2b8f950ff8cc5c28f611173b95c41f3a673500c803b157e5881b8287a947b71941c6511241511c32b868ee7d2b3345eaf1e7bf4ec8d8946c29302cce7f4a1a91f687b4b63a9e018d39d63185ff3be157fd1ba84131984625bae88d472f619cfd21c6056e4caba6489dfa2af5ae0776c070558d4f2b0eaa3acc7573db2a097ad2ad0714e626653bee6ab8fda4c86c80f2cfb7b68146f8725c2d3a0e0c3588d2a5d6fb20b5367e26b8fd6362dcaaca6e157e9fb6d00c286c0d4b07d2ee3775ecbe504882fd1e98a5bd42900e34cc61b338e7c40b8b2a48e6138149259c73dd589f07d10219055effde7db47894ba3429da66ed415a9e3a36f1cae0677df7636e574d749751f88f6e108051d266585d1db9a8ca3ee6232b2f36ed3816bb93d6cda03c1766b5b94b5837bb39017d6c02be9a76b6c1d9449ba378ce9e909c9d2b99f4e8c102e0016e1807bfa5906de6787080160f59d135b86e58f973c8035996aa4e101a6e9fc88be55a1b0edffb9d652e1490d68c1a9ecd3d6338ac947225c97e8b9172cd38ca9cec48a656a012704f76b3a8c0d47bf2e76d86c67ec9cc7496dedf5a08d9fcfe98fb413737f7921c0ecf71005f753706f6c308678d9fc19c71c1de0e6758681db57b40ea7a144f1f2b18a65b9ca23d2a39e1c5e6496a1677b81349f51601fdd0e86d1a08686bf85b08958fc35c2211d443a0599ac7c4c757efaceb3220491399a9b9f902bd7c66b04037bf28ccfbb2ea38159a6e8c8ffed342855c3fa25c95b1894b234ba204473c896831844a2b2436fe87c146ec51de14bb347c667ce16edce15b6e7fe8764c1fa3c08d2947a97a4d55f7edbd77920908afb69c0fab1e529e92e1646911ae5ec878d1118310e2725020716e759e968842547f6fdae1e8cd6cbafff6cc2729c0a56ab4707351c195115e081679d324205d8ae16d3a5d760e1af375a65df803c80755eddbfa024a0b9544beb629c57e26f4b90cf13805cec1e2ad3f600292824dc9123232339cb68376c7f048b65d563f599afec6ad7082c9a365274b7ee4ee3383f8aae201ab9848f642459a541774a0812eae6b8ae4115990fafb9dbcfda36f91c6042b8be9f1553c05b60401d5abb4db9cfe8708aaca194a90f6582b7dc15b5f877b6c204a2d86de989ccd6d713f7724942870028764308335dd0576bf810b133d969b6aa8d780a912d2254ee6666daf8efa0e01c199a109bb66773f8fddea6625695e674e92427dcdc9cf9d80cc413495190d29eac59bbea8582ca8771c028b01eef6269cbb2d690f33cd945cc3c6eb3f5f9c317531c2042a65c8bc0a410b99ce0af77c932eacc7884c6f1a25fb5c5fb1a4fdf569a113967a9fdac508c01b8c22cd9dc7c4206c8e2011780d9704a817479dc4a400d48120620f979e5770c78ed04ea68682ec74b110ebeeca47b063ca61d704ebdaa796e1f2837dd14ca990af519faecb001b18505403632b5cbe3fe052a41392e3510e0bb846a17f1625cbdff4435a24aae8f4532c55dca19694381373d170832248fe6f4bb2a535d86a9b80ba24ebcc25993873238f77cc3a86d9fbc028c8bcb3bc7029620cd5e2cb4c17aee64d22dbfd7483da1f55d403ce8db12cec82a801c3e344cbc9f11472a1c808cb9dc69e58540ffb9a46699f18f95630bdc07e5572080b970ec47eb2b60aa8e369accc89e4daf07f18fb17223f4e1449bb4f6a1aa29be5cc3fa9edb680c883c4d531c3280ed8dbf13407e914795b9103700c92a87fb0928d278e16dd9f3657a913ccb811156596e6e02979886ac378cd516f3d8803fc91066826b749e6ce10b7b8b73dd20636e63ddb9fa8ac4250729e49bc42d7b499c2fdc58fb406f5aeaa87511284d8b04967c7d5fc00fdfed5557e65debaf0caa6748b5a7b77d3c190c91830be56d21b1c6a3e40b4e607bcaa79ebc92e26aecfde7e2a336fc14b756faa189f00ebb3b1ad09f876e0670dab8e7f28b4ac6e55cda617bf13d0778152c52aed39a858a2f32f49c2dc68965e85b219ec9df30dc925bc859231774be05e9a05696e535ce8fe4a88b4aae1eacd981c78587164bbce4b7d7cf93a7e7256b21c397a6f25aed26834dd639a08798a374d0ab85aef3fec12d373999a8c33918c955d1c045f02b9443addfb9d5a5bab3963fd42e87269ea8647289a1045f13592accf119b5c66ba1c32a9598eb496d16fe22b6f695db5323ba84a7cb77a7a6eb5036cffc117590a9cd505511ed607c19df957c1cfefd629d984cb872ae4939f556f9ce44eb3854072b61b259c4669421a72f3937908c342adc3b34b30c432b853663b293d68ddf1afebf6cf7e37d2eda833af8a6a44147e9702bc15b1bd81e624d0595f1cf7079200b59b6beb69ad1917e6fd3e600a18dcc43b2db80d8e0dcc37f04d99a7c1dfdaeebff5f8b6c0ef171be474012a971c199cbabbb116b6b7cd98e534273ebe8797ccbf0056199053752540ce6667f1ceaf954c78a92c8b1deb2cff55d556218d974121cf0edf042b4c8be2c61bdd83b575c14fd2ecbf1b0c11b6e24767efb5fc4dc576c6419528683184a6f68a610676095502ffe8027c6b169af3a600a12d85c40a179a7e84a18ff4c94606dd0b53bfd8ba2e622ddf34b3a7f8f5a36a8e8700ec8f706aabb1a46dfe63cd3cee548c3c893d03bd844c538f50102b2aac4bb6daca7893008eebd9717508c50485e58040918b72e9bc5e323dc79c52bb019def1dc4c8feca9111b2bb80bb794fbf3dd7e8d2397440f5e6633c6ea9e1fe2efcb7dd33f82f7a6e6df395ca77b1dc16c8cd70afb86de92968780c6487c5fc1301154acdc7a6b331917ec4625b170de9d3ad14543de37f14269111a63a4f2d070ebf94c1dfdf0e5511c3e9a39d45ecf2c963eab354c6b401852be489e7914c356e396cb3c049037cceaae8a52e2e3ab8ccaa8347ca417001bf087e1b4ebd2166b00fd8de3e33659af17b06a264a4ab01efe01997987eb1340bb8321b8a27630b3c0e0c03129829ff873bdfed0bf5388cdcf7728734b70a7bf1a3d900aa32ded84abb4658bce75d4c38e224fe323b9a930901e91672c310b8096547267975c5c59c3e8adc6791c4079366f4dbc1f3148af07419f6499386f576a45110ef585d9e72c2185b895499dc3b50a557e09c757837bff98af6ab7aab32a0ace830b2da197fa6bf1f9aae3c67603a65b498374f67581693e2d083bb64ef1264e833b4772ae0db3f1409d94e6b7dd3ab298d388d8e12269b59fd0d981be31e902193eadf93b4a83ed9724abf6ac27543ff6e5b9276cc8a52086d7bfa1a338577", @typed={0x8, 0x92, @ipv4=@rand_addr=0x7}, @typed={0x8, 0xf, @str='@g\x00'}, @generic='"}', @typed={0x1c, 0x8f, @str='ppp1vboxnet1)proc]/.:\x00'}, @generic="a1bd40dec1c49b5abbd05fc8a4f9bef1d93c3bc08ec5f42d0c429459995a116d8052d0195b17440ac9bea33c470dedd0645da212f161a866b43e3799e3a3b4de2b46b12aaf4b565f46d8e52fcba0b6820a48c02f1289721ef73a6584a315b5ae3438c099bf384a92836b9a9a9e0202075338ed5775da5be09b14cc16aa921f628273b402c9ad78884ace35ceba42540a8c678a46ef599488777b060f79e807d26f01a8612457f6"]}, @generic="27e2cfd9cbc46b6f938b175819ae20ac8b98f8e8d399984b29268ba87f3386e0bf1ba3b9b8f389243248ec3f9e4e390ced550fb104788fad44660d30cc216d6912bc1cc0ec4f4985b17afaa544175762539403387ac40b0a29d2c5200f796efcb8a92274221bc8076d4fb7a002cfc056c1dbcf"]}, 0x1284}, {&(0x7f0000002240)={0x2a0, 0x1d, 0x400, 0x70bd28, 0x25dfdbfb, "", [@nested={0x80, 0x5b, [@generic="9560712f2fdb73e44ee7bd04916c7007073dbc9311c754c9d3f11d9e52c21928fc352eaf43cbccca8e2a73fad4ff249c9fdb568afe018e79c3f61bdd2962716b23ef66908b7168bb8178c021e6771a2436cc22260a85741123f17f049e493f7a503f0222aea6bc6219baad89804e2044f1a583c3d361488372"]}, @typed={0x70, 0x5e, @binary="859b9efce11b8710c22c0566a0b15882f15e92c7cd46f180183658e4453cabe655f00ce53144ef582261eca4e6a316e0d72b88ff1b2f48e1bf523ccd0312bf127195d90b85c3dd1a84827c141527db11f98ecb27c6d03f3f515feb0f26cbbaab527ccf4202e917de9ffd"}, @typed={0x1a0, 0x1a, @str="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"}]}, 0x2a0}, {&(0x7f0000002500)={0x1160, 0x23, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="fde253310c62c30d1b5bb5c113bbad2d595fe0870e560878c309dc26de370e7d4414301669a7689afac7450e7c4a2753bef01bc319d2d72d9e2a6f151c99adbe724b95c371837da50756d5262a942e3a4034b1d3b199487968a751bc71114ef26d2240866bd675101e5d72634a8ac53a022b3d847ad9c4b1369b46311c449efbc5c5f5b2de28fc27b8c018d51bd7d2590a5e26b278ceb327ed656af5ed03b4f100848544", @generic="8907bafa62cae09bb7754b6995e7b2336c9e0a8ec2df1e5b2944ab0d259349adbcd0153285e0b95963719a4b2bae7505c699a88b81477b78c422050ad960564d2e132c95453e9afcbb2c8c1526a70c0a71b6b2e712a6770f766902f833ef36e68d11bbf4fed2ed53f7114d9af334db231acff72bfc1e77588859753a06e5813549c50f95910a17089a0c233a904046dc31dfd9e37a275f53188e587594587944065d799e53630356b150dfbb9dcbae3f10b6cfab9ffa1cb2cd8c024ed9cfe7c7f7bc34741c4b9c8448c76c47dc26472c000e1fecec2740a6a363649ca8a86a40553da80401b39404bfe23ce01ae9ab4b22313d342af90d57d7f8549da002b8d1d6d59321cc0ea7b03d714ea5c9353fb0c35d69027ed4cdf56f7f1f6a62be841cb8083c076fdd662e1e564911add6eccc9e1a63dcffccd13a7199c97f9167595c5ab7a68ebdc637d39b250faaf17d7637255a9b2cb175877bbb0d695a1938671e7b078fbe6cd5839294f8e6160e5acb47e01bdde2bace112ca556fc5cc1bfee8776969f392ee63655f88603096fe6ab81a6c14a61e0433f921ab58d872f434fa8fa14b904957e939f834ba137320ce9d256d9e7296fde53a85394a410c8008fbc5b6c6c90be5aa8490b2c6c8a5c30d85f8a01995a52535919c95cf883b0838ee127c7542e68364f9464937f27b67b7f98df80acbd219b6153760b77ff519d6650537907645ebe2748980ca9284f3a4b31397e275092dd5c991e60b1d5109fab50ce21d0cd4c099907f79abca3e53c833653544e6e24b37c62f3e34bfcefd6d213845e3339f8d79f2a45cfc07bf85f1b8149c0219b7bc07a28d31fab53441e7c003edf54fdf791103ef10776fe41cb6cd3bc8695519d8a31add63f060baa57078718f54d62c27327759e40a2270a36c4b5211e222080a95efa78fe91dc6ac633d995d35790a07a3ffabfa7cab32f3b4dc15eadfbccaa0d8e09098543d42668f377e312cde5fc5d324ab9a02f9744a323a98c529769af36b231a381667370dd6521259a962a656a5cf425ed9788c3f65fbfc100aace55c8896822bc09138030bf86f5591eff2125f212a455c715ca00dc76072325a75f7b70f4d49a5a82f7360142ee6ef2439b2e62a5608aa78dfc57ccab5eed0dbcf48daf3c6b5b37654b4f7cd973fc595021b8b83c442fc365e59b21f545c1935d32052f7623996d607eb030f256dde1eeaa2271b79922c5748984ce3f5ea7e1d3d2c4877fbe1172d8bcc5e725dbf98e042f04b84f032051b4e29623a6a27cd14d2f94ae990e67bf338f64921f6cc7addfe6b87cfa2088a8835ae1fd583430ff080527f6fb072801e3ec9659c9c8ee6b68a12e9f2302ef9c512ff1afd392c1f487b30e89d8a1b6fdf157332a993f2b8bc54fe58cabb8a68bd6591b5f0be370fc766da4fc77a9b374c7cc139f5ad47a04404de9670db3c4f33b206a031560dc828ede75cd45a748668f1559bd37e274b3e40107c47c204125b6b2cf968c4387c94597f5482c02590e57118a38f372b31b76f3432113d0eb82eee0cbe75c5920b97aeb820c2e47bc2f14034bec756f4d26f21c594ec783ccc1bc9bc9e26a707e2d74cb06bc8f174bf8d51434d49d602e742ddc6bcc7e1a7ab4571440fc3b7a2967b2b8ac67ac324f1d408ab5aaa705d6b6c924cebff369cee3b793abe5dcdf8e63289f60e0501acbdbeda1d6e23c38892ef79a1566e7027e2643af596916505d4009f2d3db766309fb46a93779c8c8e023b7fbdb83281844de07271ce84bb8614c0c6faee004a94983f59c8df5f4de3a009df0ad9fbb1e7467a30219d5fe07d046af4ddcf37092f7981aa313e1e7282dc27feb11c087e6d7e0ab32390349897ade631ab43968fd87b5959418f1bb27dab22eaff4e96e199ae1d14e714afaf31d81713e7dac43d0d9fe031ea052ddb57720db9fdd95b0840fd2fa15dfc2f39894f4866d8d4e2362dd4fb9f29c0cd0d963c1c8a32eac1d1abed9f42de1e0338a6eeb68ba8ca838d951e000a791196f37d37a886b70e8abdcf6b502dcacabf0699834e8cf5345e28cd62f6268c49d3cb9c17c0d4b11187a73df406572701640e3195c00bc219524f87456e309967e440fde62700dab22df97b4bddeddcdde1b459a2e524ca9749290d7786e6bba3b5513654032c4eca8018d51ccddd69ae62925de4205c5e7a8a7e42058533a5ce39ded7338e8deedfff5602f49c80b53e773a81cb5758d74e9613de3c837de5dd34274153f2d49a65ff10f885d0eb1f424d42c245120d3ac6b93218e61aee5edcc1e74f85ece5aa68a5f08c4141f6d22b6b2ba3805fe506c233df8eb9ee854d217a4684c78f68e320a6f648793028989295058a2a959bdeb5aae762816eb7f66d452e7a6e5deacdca078235c40c0cc8fed7290f14d660b779f2f680c0bb84ec8221a3e908b50421d1bc8af4e92cb2c4a2f0ebae635481407a02fc66bb5559a470d776f5847396b899faf9fadcc6b2405d2f86e77901a1c7557552eb4f548938774e3f1fb6353210b9ddd61738f0b1951961ae4768ee093a53cc2cd693f6eb4b8d61eb253d6dc1b2bceab250b6307aca47333fb2d7c2bbbba6362fe5c75f3ff841baf54cbd4b150109c01a61cebf053c7a98ba3c121aedc2aab093b927efa9ca6e8030e2cc141cd72688a07883263c8baecd3efbba8acaa4d161d57a0deb7324e09dee07cb7f00f11f30a14d996d121571ba11e46af93abc79a07f61a1d271a7a45512a0ad0584da75a744858fa655cc960c8706817245b58207052225f5f601f6da3eab0cced44a128233e3a06209710bcbaaf3316f8de91407da5fe078567381a08717bafd877c024bbee9f60e2367a7a97e65ac101c514c279017fae74fd3d7509cce900fc8b0421344be3b7d1f53f78de7c25e433a666ee29b391d6f7d0b68d4fdc6083d9f1ab20afa10eceb1decbf9ba370f5492feb050c7207cef6c9e2be982115d9e8ad6de99fa17bc3a52c0dda06149821e205ac5a22dd81e8a57ab8f1cbcf0e4f3e69a842b385a0770549482cf0ee250328628751a4caa5fdc6cc0ab57d94727a38699aa43774ca069ea0a1ac2b1fb95f24465f87331eedd10742ff49990b65e74f9390bb8a9905429ce1b3f4e71757b2aa305b93a7b02aa06df5228e8d5c1cf3772cbe5b828346642cd8117d227dbf0ae1d5a67de210edd225bf2afb524062829a42ae800a5043900910e918973aa1ad56cc4d26f9be3058adf490bcd623dcc386dde658ce5d541407a03ebb005fa194f0b732a348940579b05991759b66e08762750c22f9d78465c0241ffc4473611a997e192dbe61b566368f8eb4368127e48bf1b9d60ef74ece81371702457f9a278ba002e33c8ae0c04ceda35c1925dadd5402cf7a203a0672aa3a841aa00337fc4878cd747f8a19a76250d6ba08261b82d4db2f72040570d67891033de5207c4525f40fd0d42d3c193686e26ca177dcf46425502f9194ddace643bd8803d51d80d5023e514f33c0e4ec57404425c9e36bdf8166d434204350dce9a3ffcd890697be1c0e2030fc9121e741c8af5b2a492e1be2f4e72f3faa5ae44b30e50d46ab5bbd56cc5f0f7bf22611b0b53e2b37d7b7322141e46b8f3de6ae7a9a9d33dca55f093c6fed5de0835a0a19a708e9bb5c70793ac9c4e73c44777331655d109e9850055b8913fd59b80cbc33b5c0836c3e5ea2158064ec9867b3999e2738329c2d3800dd4dd16616e2361e651e67af040f99e03be21627fab65def90d53133eb741e07ca61a215694775efa5a35918661b658b633ac87e907704b54f00625d891b54a2bfe02be40bc467905b5f9b6f0b0a54f293ed9f724fe0e1454460f88149a9cf0a107f72fd237d73179f35895712145bfa8d54e1d6ffbac63e347441324add0bde66d30baeda2e1a1ce7af21844ff34ef158c04594fb032fc298fdf3cf04896d746b7a27f61d00b19de394d9e0732dfaff5e0246e804be9f07d5a59c5572fa81e79dc4e9a4962fabebd0f927e940d01c8bb797f260a454a0322b86c98698b64e561fb8bbd5d50e7a26ae3cb7ad731132a2b3db937440e9c11da55c4cfb2519852aff3c7a131cf105a82a4afd5c1f5fa415e7361c3eca3ae9e64d101eb750a9005122df3aaa3d7476b7811670982462e69313fd6b79a9cf079a0fa1f7dc8980b4e3a490e93a2406ad8433f346e3856d97565c95ef2332da55aeb76d951af93285f4f5771a1a63103dcef8908a1e5c170dc1d99aafbd03a627bd9bb9d59c8f0e6cc4b7f1c47bf0971d2704fe8c775dcda1e6fde8e7012fa096bb2015845200852942f1399462d11449b6b4f59f6b9c08fd92c49b1bbcd3b9e6f55b6b98aefe03f2fd2daf518ab8f9aae65829db6638eeda034e61f909f7e70c858fc0c6a0ffe89e3889e7c8fef1c63bf1facad1f3cfc6c2215af6d7eb702ff2b557834a0e58dede896f02eb0f76670b71d2e37784d2dc4bb66ce397f951039f7032c78ed9f16e68e085d483fcc22445038d5609da13c1123b2ae7c666fea4e7b82cde270f307478321c27eab531a68b4b4fc025541ae822ca64097d8191d7903bbb7c35d310bd7e74a43e0c060568e8babd1f0c992a9312c1e70baf14d0c0ffcea429c465927a2ec8337bb008f47995dd50f4c24bb7f499dfff806064e2f55c5c37675c0582b27061c729dcf2d59740f20acb749f5c6577bd2090abd453b2598e27bd76d9056b130e1237983f3a56c1863ad4c2bac359fe70520f8641358f27ef6aa95c163334bd40e65a10c3280203e424a15506943ed9f6f8cf7cc3f22198c4efee99e67d3d3b3d9b72ecf4fc21bdd65a2163bd2c43ce2c9ba5faefbe057ed1276f38fa8f64c3d97b56883e28fcef60795ab0dfaa1dea2088783528516256608a46dc9280522721e3d6bd9b7568cb95e4e48baa2063172c1daf9c2b9ef2c430979cbb5a7d901321f6ee2c9a72978fca86a8c84532c4d365aab06cc640ff4f35dadbd65d422af445a121b5ec89578870e514c1f8d8790d32b59ef559c80c13957f58d15bcc6cd83e60e8ba946b8089905f7e5ad1732a08ccf7b64d1fcd3b35f85f9fe67dc1e25a6d344abb1ef48181521ea1cbd2e0132ceca8b1e49bd562046d30007151b9302eb672268b86e852a62cdde710a9e3e51bbb29cd5b3073cebd33f9b8f3558bcd81db209d324dd83bd85dca8f5a25ef6acfffc8a73fc0aee3271941f2d061c12f40fbdbed30a3d968ebd70af2d571d95968124b7450701525726f21400bb0b848467408416736fe9d64513b5c3aac6952837218cbc23dbb782e23193ee2d488fefc863ef8bf0292aa6497141f119e36b95670059ee77d9e0217c2920582c9a39ba5593a3ebd2efa85f2dc9bd4a5fa2e54561f2d6788a481710fa55f0c23f27d40bb295aa04427005347636594bcec33ef374c37ee6a4c7c0bcc350c85516b9ee19ebd0af3bc5288b5f5e3175c390110e4a44178e35f9bdfe450357be3176e4d1eeb506858bae9156b3f6562024c294643001e36e28b7e7c34bedd9429ec935c5456e2d506c030c7c4b0c7ff7e485fcb037aa27bcc71860031b9f00b41586f90f268d23750e67a17706951fe14ada3cbbfaf92fb523e662301484670571908a696aa5e6c5c4788822909a70086469fff923f4f33751569588762543fc532b7d994801ef505b0be6f795e78548cec1f18572b882c29d87d08017b8c065d0990f2fa92d1c68ddd006a7d62912d42d53ce79dcc3dd17f670e9140f68d237877264c458649e5eaf30e0d5d06f489eab6445", @nested={0x10, 0x89, [@typed={0xc, 0x29, @u64=0x3ff}]}, @generic="bc652edd4da84306257396d77ca0d51c7fbc0cefdb97b3c052a45632ecfe8e35865354a3ddbefd74a41a0ef5db282e52900aebe335e18861e7170f6f176e6f", @generic="e5beefb5fbd65214e9922168d6c0dbd0057d5fc1a322570beed36db66079183d891c7144872bdef11842bfccbdc1bdda9626f6656d3ea7621b986d926c8d92e162d9100fcfdc251d42bb79cbb474f5d036", @nested={0xc, 0x55, [@typed={0x8, 0x34, @ipv4=@rand_addr=0xfffffffffffff801}]}]}, 0x1160}, {&(0x7f0000003680)={0x198, 0x40, 0x0, 0x70bd28, 0x25dfdbfd, "", [@nested={0x188, 0x8b, [@generic="8b655ac059231d95e14d088cfc7af15a828be762b8020236cbf3f43521aabb188096e8d8e7ba7fe01bf25e3d2c706cd01c216ef0bbe685860ae8e2fe5cb91781a96b49354a487a564e7d7df921457acfbc34159f30dc4417e2049309263ac413374c2d63c8c66437b1f91f7bd6ab95f613df2e2cb3ac1a3ad5a8a415c122c4255749f4351f0d46c90e70cfed666e9923cc2bb5a57c70fbbb92551575e1e476a4f0502270b813fabbe88aca9e408ad0444f5555b77b6c2401a245d4144a526daebf8548ff8074c81a853a6d5d813e91c4dfbd32f5f20e07e3bf98c248b7bcbb9bcaeedd00ad880b508d8ba6cedfc4e59b3c300b31", @generic="d87e4757994b9694a8dbf901b2f83fd1a27b8f32fa48d454994a21eed0e59d1f71c15fe7518eebcb4d6668837d4a3d4bd1f7bd7966eea36d599f51170090a72050792a21086a49d94aa023c94419cdbab3dad861bec139d10df29380589d1c7f01c9b342d55dc0a42aff9d0ae60e787aef7c285ddad5b3c932d169e976a1b7c8732959be908eb851dd84e21eeb"]}]}, 0x198}, {&(0x7f00000038c0)={0x6a0, 0x17, 0x904, 0x70bd25, 0x25dfdbfc, "", [@nested={0x228, 0xa, [@typed={0x4, 0x7b}, @generic="4ffae8b2bf45b208602b14b79e1c272934e48e16954523d086f227dc295cc5686f11ff7a40374a327c2a782747c4a039d0fe7a6787b09ada43ae01b6fbc94d30fb5c522da8be9e13477e9de84e237cb68d520d748f6ef6822e3f0f5fa16648cf459cb1c82474fc23b2d6bf24e28980961b4e18b36080eca750f19abccba20d9666f93a35bcb05588f895dc3fa9d0d2d64fac4a28c281970e57e04aecb12c42da092e5c734c53d97bbbb2614fd1403f504f1b26b6e7", @typed={0xc, 0x8b, @u64=0x6}, @typed={0x8, 0x90, @uid=r5}, @generic="d11768944fc4170b83a0d9a3ac0f61b0bc6c814b9fdebb52670c8d5dba37fa91183de8f6dd0d99f0f45403119dfb826b79dfdba82abcecc25e4b460dc7e1ebf85f229a00bd5cb4dd4aee5a3cd80bca6431164f0197ab16c2340293de2b30e6b3bb2e38bdce3dbca685b074efcb8af868aed5fe968c819909d8013faba88360390a374821e3bd636ecf233b1193bc8fee6b4a49c549cdffe787610a7b6ffa19670b2a969658e62b403d51b6180691612d74b2a17e26639982d17b01366b41ee94fb15d1142397421b696af787442a757ad6dff95bda1eac74172e", @generic="621c39779b2c73c03722cf2a1b9c818e39644aff33e2a6035cd74c22f1eb6b9be0b9d2785072110d878f0134db452991c837eca88ccb426db082d84554aecc372c67ffcc3b6e4affe1b419130b368cfac41d0809932d651f3be76fa4bd86d57a8771242342520402e84c7b7baf29caf0e6cc7ddae9897c196c263d3543"]}, @nested={0x2e8, 0x3c, [@generic="c8cea880d588b5398c6cdf85ce06b14e98f74c975e01410d6e3d730ca5059a0778334f59d2e9f26bed356999354b00c0ffe48ca2b4b252a7d9e05f755d7226eea5936857986185bca6444ce436a3bddd1d8764113bcc1da0b62b3b7123b4587aefb1c97d2ece2fdf29e001db79b3b9624713f9a8bc786c16b220f8a916ef59fd40677cbab3e06a9cf25f40ec4e5b50564ab7b9eb793350e20e260b9af0ce9f72a66a6eb21c2c20284b3641ca0e2db1bbdd596651e1256eec135f454388d7b7f499f35d", @typed={0xc, 0x33, @u64=0x100}, @generic="ec74fa87061ab9d910d57eb96b0070074f8fbb58a245bb25b88c99d34e77041e28bcc2c09d95427ed9413178a9dd0fe7dc", @generic="3b29117ad78e7e1b35b50d3243ed331d851d6ec5e4bee889eba09b6f9f3c90dab753e74d2f56f43b919ba0e0b1d357e6958b3336095c74dd2e7bfcf18a5d723e1176c45f0ad20568c76beb768cb5a25aff7a1cf372fa9ac30c14852a98a7981eda116fba40d913f98acabdda76b24062ea39249a9676c6b5e31de3ce0b28a6a18b43f2db3927fd27eedec42f4f65b65a6a6a82e4b337818bf50ba1913ae1433b9bbe3c6ff4020b283ce9b453986216e031579c235148fdf9c2d149686998628d36253ce4b1d6a10e0a8b84ec2f8435c47d7fe7f25df53f0f4b2005b0bf26d944863afc60dc6dadcadc5decdba22f48", @generic="b8cd333f1b9b0829bd2eaff1f4ae68296085eb8ac309bdfe8cdb1f0896cabc76975c79b942972f41eb9a2d080a3c27184ad3e51fa6572da92670ea27aeb4fef9a6ec5018a370b641c46ad0979fd4c07e15b0507582b11272aa1c5ac9dd2fce3fae7422d3a0aee99cf3a0af192282dfce81ce420bf2e65a6a16c73806e50c2b7f160ac1b80c63535db4af4564e8a9fc2085245b955b525898cf3675e4090516e9b519cadfba657f873f4aebf5aa033ea00e3fc2d0bee59c30d8bf32f00d7facbe7294e9e4b3d5a66ab8e332c24217bcab0a5586995cf6a17f49b57f1cb95a364c1496e2f13e1dc8be6bef8821e375b0ccda3848"]}, @nested={0x4, 0x79}, @typed={0x8, 0x1e, @pid=r6}, @typed={0x8, 0x37, @u32=0x400}, @typed={0x8, 0x32, @u32=0x537}, @typed={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @generic="72d80f278f1156e0f25aa963d912589eb175ffa67f50faba1f5e78e9ecf1e7ba5fed2793573d6903fdeff181ed2c8f225a864b25b81858dfb98502a1eed563f6ce378de337a79f4d94658d2a94dd86f5dab604c9e19c6012cd4661b6f49e", @nested={0xf0, 0x72, [@typed={0x8, 0x65, @ipv4=@rand_addr=0x3}, @generic="48bfebd04781d06afecc008e4faa7d5a94803a5c93cafa225b7067ca0fe7901c78b26dfdde3da063452f9672242d51e046a0cc4c4f4014854d55de25bd449d29284ebddf192cfc8dedbb543f7c4de032b18d6fc932a2039c568e36d60ae7a31ce7fd9ddeab1405314c226f1ace98e2f40372b2860a5b533552b9c57c50875f2fd5b2ee1b9488ac701ddf31296e8df96c2d704ab7c92566050e32fee86c164b5240cfc7572eb56f447a54a548345143b288529e9384f51ba5e80fde1b42c067ca89e879b58bab2a1bfe798fe2ef748ff03b333f45381e164f91fc", @typed={0x8, 0x27, @uid=r7}]}]}, 0x6a0}, {&(0x7f0000003f80)={0x768, 0x42, 0x30, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x15c, 0x1c, [@generic="311dc40aaee522102f78ff29d68b2d42ee3511ea94764cd73b67a6263a6b7a60319a55138b937e1c204ed605a136289fa7d8e3bbc339e72bd32d5342f32d784598b43cd7d9b0fe42baeeee72735e2eafced3dc5b887f4355b6a615b0d0e251b4527ebe157fe4b2318b43ec4a890b0e7dacdb9debd1d57ed786d373c5b7a3", @generic="46185fa600159e1f59d4a47518f7b0c3eaba5aa2004bcd4c8d54ee13529f73abaffa517d420bd28d31641c1163371670df6ad103d22f5434b268e2036ef6d676dddac9f2249e5c74afa245b4ed198b397c8927a023cea9753fb244cb", @typed={0x64, 0x38, @binary="037799b46577074bf60e6540b185a2545fdb0ff93ad129f12f10a857ffbd09dd8970d014af520b8160e227ecfb98911dc9af7d0d65b600200ac8e410c8ee5e58e8374e35ed88f05f195f25d8bb9527defc5150a5658670a9b26dfd623e4f"}, @typed={0x8, 0x6, @u32=0x4}, @generic="d86700a8bf15836e", @typed={0x8, 0x8c, @pid=r8}]}, @nested={0x100, 0x37, [@typed={0x8, 0x94, @fd=r0}, @generic, @generic="c9f792c374b0fcc28397bc5935ea34d3b4e57c637f510a62143f4a99b460414990780a33706874528cf1feb378ddfb1cc19711a3b48234d6ce976e9369a53124978022b7b363881ad11e027f82e6fab9fb1c922b56e1dd13906bb63ff23e8abc268890e4f5c880820c220b14b51fdb8cc6ada0af472a2207030b8b4012b34e4f90a0e415c6a598e2b386b49d5a2ca6d18e9ff85118600b48ef97449f7731b8e83a31b17b8a999e87eaea82e391744ad5a6a2db377e3e4d534c8c160af92283e7b8b799eaf89c304d6989f12fb0e56f4663c0c24d5dd0fde0a5b942a617da0d61eefa782f21bf3e59fada12e02ebcdbc3c20e"]}, @nested={0x1b4, 0x3d, [@typed={0x8, 0x32, @u32=0x3}, @generic="eeeb2cb12266f0c8f3efeffbdc550e71c20e84b32737516dc47dc042ee196d90bbcac8d4cec1d986184534dda5503236f27a0174c99ce6a1ccbde2dd151b6e069103f91558a98a272940befe585fc69b46a0ba10bbb1852b85522b881c792aad982cbd7256dc724ab793d4ab95b6c3af7058ced280", @typed={0x8, 0x16, @fd=r0}, @typed={0x14, 0x5, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @generic="f599f52dfc6d01bba6c03508227d1b0159580c09da27bb3cdd6a64492f5d44c996b04104a653d133a3c45a9783246f39d409890c", @typed={0x14, 0x2c, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @typed={0x8, 0x19, @u32=0xc440}, @generic="27ad2f24f55a1be5dac53f84ca221bf76218c77a824a93b28d1702655e775f275f7bd4bff79b6df2e1ff8ab43d9688b4c91566da21b264f5f257c17a9a76845ce74cd4dc724db13c990a9cdc7e1e57ffb495f84e3713f46cfb06f7249e6c0b554d08702ee3923c2da74d96f95afb8cd8cd5986e9acd77b588e4afb6ffa8537733a038f8d9a927522d0d96cf629a5c8a5c744e79c4385d25f0e94bfcc32f0e07635af148315cbd9ce8aa150a11cd24377a97d50495aba5329df1175eef0b58859534edece"]}, @nested={0x168, 0x5d, [@typed={0x8, 0x6d, @ipv4=@multicast1=0xe0000001}, @generic="5d5de1b4ee7df43aa7cfe5d795d8bd8964aa6e22dd1a92d489872bf8122e7ed974cc4792629329ba6fe730c6915686ed11d6a4874ec14bb60fdfddfe774f0f152b6cfd5375a0661ac60f609dacb09be91d16104a20fb", @typed={0x8, 0x7b, @ipv4=@loopback=0x7f000001}, @generic="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"]}, @generic="854412d1ac9883399073aaad9b1f57478cf384196233a7f319d811a30b1474591661adcb8089f1333a57aad9af82", @typed={0x8, 0x10, @ipv4}, @typed={0x1a0, 0x37, @str="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"}, @typed={0x8, 0x56, @fd=r0}]}, 0x768}, {&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000001500000226bd7000fcdbdf250c0056001f00000000000000"], 0x1c}], 0xa, 0x0, 0x0, 0x8000}, 0x8000) ioctl$SG_GET_NUM_WAITING(r0, 0x40086610, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) bind$packet(r0, &(0x7f0000000180)={0x11, 0x4, r9, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 18:23:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3f000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:39 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x100000000000000, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x1c5]}}, 0x1c) [ 331.158711] QAT: Invalid ioctl [ 331.166740] QAT: Invalid ioctl 18:23:39 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) 18:23:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe4ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x9, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000700)) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000), 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000100), 0x7, 0x0) 18:23:40 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, "12f4b5e8"}, &(0x7f0000000000)=0x28) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfec0000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:40 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x200000000000000, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x358]}}, 0x1c) 18:23:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x4, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:40 executing program 7: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x101000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slave_1\x00', 0x9020}) getpeername$packet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000003c0)=0x14) sendto(r0, &(0x7f0000000080)="5852315c7c3b839715047e3d6448", 0xe, 0x10, &(0x7f0000000400)=@can={0x1d, r1}, 0x80) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000480)=0x7ff) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000004c0)) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000500)={0xd2}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540)=0x5, 0x4) write$tun(r0, &(0x7f0000000580)={@val={0x0, 0x883f}, @val={0x0, 0x83, 0x4, 0xfffffffffffffffa, 0x7fffffff, 0x3}, @eth={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x2, 0x7f, 0x4}}], {@x25={0x805, {0x1, 0x6, 0xb, "4265a52faf5a82842fa0dfedf2e08f05961247305c927913de013aa0e428b56a2f418fa9d2afde0ba3f2700a22f28e4f7853e93c7fd25175a518d2e26b40daa4831b537758fb3a9b8863148fd80fcf6d3ce144ffcf4aba22720bfd56e812437eceab26cb89b93950a465588761c24d7942e9badf9f339bfdebff9511a9e9300b012d5621bddf0c1a39d3da5b85acd94825b6d9c8220c2b5f7094e24b0de0d071b383ec3e429eb6a37bd5efae60af02567fcd3e8739d9090213bb2286ee0fa259fb288b9fc93a323adede3100ba5d4d8d43f2eeef7b94"}}}}}, 0xf9) ioctl$TUNSETLINK(r0, 0x400454cd, 0x18) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000680)) r2 = socket$inet(0x2, 0x80007, 0x9) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={0x0, 0x5, 0x100000001, 0x37}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000800)={r3, 0x0, 0x7, 0x8}, 0x10) fstat(r2, &(0x7f0000000840)) socket$inet6(0xa, 0x80006, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000008c0)={0x2000, 0x2000}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000900)='/dev/audio\x00', 0x4002, 0x0) symlinkat(&(0x7f0000000940)='./file0\x00', r0, &(0x7f0000000980)='./file0\x00') clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000a40)=[{0x4, 0x100, 0xffff, 0x8, @tick=0x7, {0x1, 0x1}, {0x7ff, 0x66f}, @time=@time={0x77359400}}, {0x0, 0x6, 0x1, 0x7f, @tick=0x5, {0x8, 0x1}, {0x4, 0x81}, @quote={{0x10001, 0xffffffff}, 0x81, &(0x7f00000009c0)={0x400, 0xfff, 0x8001, 0x0, @tick, {0x6f18, 0x8}, {0x1, 0x1}, @queue={0x100000000, {0x8001}}}}}, {0x9, 0x81, 0x4, 0x4, @time={r5, r6+30000000}, {0x5, 0x120000000000000}, {0x2, 0x8}, @addr={0x3416, 0x2}}, {0x100, 0x9, 0x6, 0x34, @tick=0xffffffffffff4bf4, {0xf67b055, 0x8000}, {0x5, 0x10001}, @control={0xfffffffffffeffff, 0x7, 0x40}}], 0x70) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000ac0)=0x400) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000b00)={'tunl0\x00', 0x4030}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000b40)=0xd9, 0x4) fcntl$getownex(r4, 0x10, &(0x7f0000000b80)) recvmsg$kcm(r0, &(0x7f0000000e00)={&(0x7f0000000bc0)=@alg, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c40)=""/212, 0xd4}], 0x1, &(0x7f0000000d80)=""/106, 0x6a, 0x1}, 0x1) r7 = add_key$user(&(0x7f0000000e40)='user\x00', &(0x7f0000000e80)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000ec0)="c31d10232b9b7ef73c1d6ab551dea672f819e2a5b237a418247771a7283d9d8bdf9e8e15d58cd40d2b89ba804ba422a301f4d9b8d37499c2f7014e6077d11714b524ce398c68378b38348b0512942e9540f4243fc17889465a3a47d9042d53265c7259ec76fcaf53e69b2384c942968dea492d9a139b9a7858140fbe9e2ee8728a345e2e11ccdf78a3f89d2d2335587ed4b6a2ec57a7", 0x96, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000f80)='keyring\x00', &(0x7f0000000fc0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, r8) 18:23:40 executing program 1: socket$netlink(0x10, 0x3, 0x0) 18:23:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:23:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x8, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x20000140]}}, 0x1c) 18:23:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x31000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:40 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x4000000, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xff00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:40 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x482) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0xfffffffffffffe62) 18:23:40 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x14, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:40 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x400400, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000140)={0x6, 0x2}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045516, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101000, 0x0) 18:23:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xa]}}, 0x1c) 18:23:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x300]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:40 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = socket(0xa, 0x100000802, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={"6966623000007f0000008a00", 0x400003082}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f00000000c0)={'ifb0\x00\x00\x00\x00\x00\x00m\x00', 0x3a}) 18:23:40 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x1000000, 0x0, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:40 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x40440, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0xfffffffffffffc00, 0x3f, 0x0, 0x502}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000000c0)=0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc028ae92, &(0x7f0000000140)={0x0, 0x300}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40c002, 0x0) 18:23:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7900000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 332.335149] QAT: Invalid ioctl 18:23:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x5, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x2000]}}, 0x1c) 18:23:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2004000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:41 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x2, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 332.389172] QAT: Invalid ioctl 18:23:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000200)={0x303, 0x33}, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x1) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) socket$inet_udp(0x2, 0x2, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x3) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)=""/15, &(0x7f0000000240)=0xf) open(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) fcntl$setlease(r0, 0x400, 0x2000) truncate(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000340)=@req={0x20, &(0x7f0000000300)={'team0\x00', @ifru_names='lo\x00'}}) 18:23:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x7, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:41 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x50000) read$eventfd(r2, &(0x7f0000000140), 0x8) 18:23:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7300000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:41 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback=0x7f000001}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) 18:23:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xc501]}}, 0x1c) 18:23:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x600000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:41 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x1000000000000, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x10, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_getnetconf={0x14, 0x52, 0x0, 0x0, 0x0, {0x1c}}, 0xff76}, 0x1}, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000440)={&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/255, 0xff}, {&(0x7f00000002c0)=""/87, 0x57}], 0x2, &(0x7f0000000380)=""/171, 0xab, 0x6}, 0x40000000) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000500)={@remote, @loopback}, &(0x7f00000004c0)=0xc) 18:23:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0x2, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:41 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000001200)='io\x00') syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f20f019ebc000f00590065670f21bb0fc7686e66b8ea0000000f23c80f21f86635000020000f23f8660f382a5c6c0f23d00f0666b80500000066b9007000000f01d908f6", 0x44}], 0x1, 0x4, &(0x7f0000000100)=[@dstype0={0x6, 0x5}, @cstype3={0x5, 0xc}], 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000200)=""/4096, 0x88a}], 0x1, 0x0) 18:23:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x40000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x7]}}, 0x1c) 18:23:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x7800000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:41 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x1000000, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:41 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x1, 0x1f8, [0x0, 0x20000140, 0x20000170, 0x200002d8], 0x0, &(0x7f0000000000), &(0x7f0000000140)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x3b, 0x6, 'bridge0\x00', 'ip_vti0\x00', 'bridge0\x00', 'teql0\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff], 0xc8, 0xc8, 0x138, [@arp={'arp\x00', 0x34, {{0x335, 0x3ddbdf55f6cae783, 0xf, @local={0xac, 0x14, 0x14, 0xaa}, 0xffffffff, @multicast2=0xe0000002, 0xff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [0xff, 0xff, 0x0, 0xff, 0xff], 0x1c, 0x1}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x8479, 0xffffffffffffff76, 0x0, 0x1, 0x0, "7a18523c5b3b9ae028b83c657f50ef4e4a8da32098135aa6e061e816d3453f006d5c61efd01c54a46464534f05cb06606ee2e22dd43c7ced49441b41380b8afd"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x248) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x1000, 0x8}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000400)={r2, 0x81, 0x20, 0xffff, 0x4}, &(0x7f0000000440)=0x18) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @local={0xac, 0x223, 0x14, 0xaa}}}}}, &(0x7f0000000100)) 18:23:41 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8da273a4ca2b3ece, 0x4) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x2, 0x0, 0xda9b}) [ 333.225367] kernel msg: ebtables bug: please report to author: bad policy [ 333.256106] kernel msg: ebtables bug: please report to author: bad policy 18:23:42 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)="00000000cf36f43a8626baa48100e0849a240a3e8cd506d42ed790832b455e736e66f3617f9f", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40000, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000140)=""/77) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000440)=ANY=[@ANYBLOB="0924000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000e4b77b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000840b2e6bdfd9710000000000000000000000006f8cd0fdf5548f328bf34cd8527f3e8de725451c2a"]) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x1f}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r5, 0x66}, &(0x7f00000003c0)=0x8) r6 = gettid() rt_tgsigqueueinfo(r4, r6, 0x33, &(0x7f0000000200)={0x30, 0xffffffff, 0x81, 0xffffffff}) 18:23:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xb, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 18:23:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xff000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x6, 0x800000000000002) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 18:23:42 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'sit0\x00'}, 0x967fe7765a97cc70) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) pwrite64(r0, &(0x7f0000000180)="151ef3868668222f610e9d23bfb9d4e17e8065157d0db21be225fa0b5715a09013a06829633831e59b5c42fa918ed82f1140743d05ea93a3e6e12631d88f315dcdc6690845a939e2c000f7d917b00721378e9e2b", 0x54, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x800) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000280)=0x28, &(0x7f0000000440)=0x271) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x81, 0x1f, 0x14, 0xcf}, 0x8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0xc) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)) 18:23:42 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x2000000, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:42 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000340)={0x0, 'sit0\x00'}, 0x967fe7765a97cc70) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x0) pwrite64(r0, &(0x7f0000000180)="151ef3868668222f610e9d23bfb9d4e17e8065157d0db21be225fa0b5715a09013a06829633831e59b5c42fa918ed82f1140743d05ea93a3e6e12631d88f315dcdc6690845a939e2c000f7d917b00721378e9e2b", 0x54, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x800) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000280)=0x28, &(0x7f0000000440)=0x271) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x81, 0x1f, 0x14, 0xcf}, 0x8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0xc) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000200)) 18:23:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffb4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xb, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 18:23:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x30040000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:42 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap$xdp(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1000000, 0x40013, r0, 0x0) r1 = getpgrp(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f0000000000)={0x2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x4) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f00000000c0)={[], 0x2, 0x20fa, 0x3, 0x100000001, 0x80, r1}) lseek(r3, 0x31, 0x0) 18:23:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1018}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:42 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x4000000, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:42 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000100)=""/69, 0x45, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) 18:23:42 executing program 7: timer_create(0x3fffffffc, &(0x7f0000000180)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sync() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x40) clock_gettime(0x0, &(0x7f0000000000)) get_thread_area(&(0x7f00000000c0)={0xee, 0xffffffff, 0x4000, 0x1f, 0x1, 0xf9f, 0x3, 0x7f, 0x8e7, 0x2}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000001000)={{0x0, 0x1c9c380}, {r3, r4+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) 18:23:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3c, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x40030000000000]}}, 0x1c) 18:23:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:42 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x4, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xc5ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3ec]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x58030000]}}, 0x1c) 18:23:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x80ffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xffffffffffffffe0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:42 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x100000000000000, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x9]}, 0x5c) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000300)=0x3d, 0x8) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x2, 0x100, 0x40, 0x7fffffff, 0x9}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={r3, 0x58, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x4, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in={0x2, 0x4e20}, @in={0x2, 0x4e22, @rand_addr=0x7ff}, @in6={0xa, 0x4e21, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x7}]}, &(0x7f00000002c0)=0xc) close(r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) 18:23:43 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x34381, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x401}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x74, 0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e24, @multicast1=0xe0000001}}}, 0x84) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x5, 0xd7, 0x400, 0x1}, 0x4}, 0x20, 0x1, 0x0) socket$inet6(0xa, 0xa, 0x684a) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x5, 0x6, 0x2, 0x1, 0x8, 0x8001}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x54, 0x0, 0x8c1, 0x9, r1}, 0x10) 18:23:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x10, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xbb8]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:43 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x200000000000000, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x5b0]}}, 0x1c) 18:23:43 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f7570003aa03ff743332345fdd12e3693fa51d34e423d7583c4ec48b3719f602c1d", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:43 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1001000000010, 0x802, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x10000, 0x4) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xffffff7ffffffffe}, 0xfd91, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000dff500000000000000000000000093860e", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012001400010069703667726500000000000000060000"], 0x38}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003540)=[{{&(0x7f00000002c0)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/165, 0xa5}], 0x1, &(0x7f00000004c0)=""/218, 0xda, 0x9}, 0x6}, {{&(0x7f00000005c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000640)=""/175, 0xaf}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/111, 0x6f}], 0x3, &(0x7f00000017c0)=""/216, 0xd8, 0xffff}, 0x74f4}, {{&(0x7f00000018c0)=@in={0x0, 0x0, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001940)=""/48, 0x30}, {&(0x7f0000001980)=""/109, 0x6d}], 0x2, &(0x7f0000001a40)=""/181, 0xb5, 0x7}, 0xca4}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001b00)=""/2, 0x2}, {&(0x7f0000001b40)=""/97, 0x61}, {&(0x7f0000001bc0)=""/179, 0xb3}, {&(0x7f0000001c80)=""/14, 0xe}, {&(0x7f0000001cc0)=""/25, 0x19}], 0x5, 0x0, 0x0, 0x8}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001d40)=""/171, 0xab}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/35, 0x23}, {&(0x7f0000002e40)=""/8, 0x8}, {&(0x7f0000002e80)=""/212, 0xd4}, {&(0x7f0000002f80)=""/144, 0x90}, {&(0x7f0000003040)=""/138, 0x8a}, {&(0x7f0000003100)=""/3, 0x3}], 0x8, &(0x7f0000003180)=""/186, 0xba, 0x7}, 0x8a63}, {{&(0x7f0000003240)=@nfc, 0x80, &(0x7f0000003440)=[{&(0x7f00000032c0)=""/67, 0x43}, {&(0x7f0000003340)=""/184, 0xb8}, {&(0x7f0000003400)=""/14, 0xe}], 0x3, &(0x7f0000003480)=""/184, 0xb8, 0x840}, 0x20}], 0x6, 0x10000, &(0x7f0000003600)={0x77359400}) bind$can_raw(r0, &(0x7f0000003640)={0x1d, r1}, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @multicast2=0xe0000002}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x2, {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, 'syzkaller1\x00'}) 18:23:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7900}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x2b, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xeffdffff00000000]}}, 0x1c) 18:23:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe8030000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) [ 334.821720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor7'. 18:23:43 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x400000000000000, &(0x7f0000000140)) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 334.921413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor7'. 18:23:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) [ 335.541774] handle_userfault: 160 callbacks suppressed [ 335.541798] FAULT_FLAG_ALLOW_RETRY missing 30 [ 335.552438] CPU: 0 PID: 22767 Comm: syz-executor1 Not tainted 4.18.0-rc2+ #21 [ 335.552487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.552493] Call Trace: [ 335.552517] dump_stack+0x1c9/0x2b4 [ 335.552539] ? dump_stack_print_info.cold.2+0x52/0x52 [ 335.580566] ? kasan_check_write+0x14/0x20 [ 335.584975] ? do_raw_spin_lock+0xc1/0x200 [ 335.589207] handle_userfault.cold.32+0x47/0x62 [ 335.593881] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 335.598465] ? trace_hardirqs_on+0x10/0x10 [ 335.602707] ? kasan_check_read+0x11/0x20 [ 335.606872] ? print_usage_bug+0xc0/0xc0 [ 335.610939] ? print_usage_bug+0xc0/0xc0 [ 335.615005] ? userfaultfd_ctx_put+0x810/0x810 [ 335.619621] ? finish_task_switch+0x1d3/0x890 [ 335.624117] ? finish_task_switch+0x18a/0x890 [ 335.628619] ? __lock_acquire+0x7fc/0x5020 [ 335.632880] ? graph_lock+0x170/0x170 [ 335.636702] ? find_held_lock+0x36/0x1c0 [ 335.640766] ? lock_downgrade+0x8f0/0x8f0 [ 335.644912] ? kasan_check_read+0x11/0x20 [ 335.649072] ? do_raw_spin_unlock+0xa7/0x2f0 [ 335.653496] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 335.658082] ? kasan_check_write+0x14/0x20 [ 335.662321] ? do_raw_spin_lock+0xc1/0x200 [ 335.666550] __handle_mm_fault+0x3a0a/0x4460 [ 335.670954] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 335.675796] ? graph_lock+0x170/0x170 [ 335.679589] ? rcu_note_context_switch+0x730/0x730 [ 335.684526] ? lock_downgrade+0x8f0/0x8f0 [ 335.688671] ? kasan_check_read+0x11/0x20 [ 335.692820] ? rcu_is_watching+0x8c/0x150 [ 335.696976] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 335.701397] ? handle_mm_fault+0x8c4/0xc80 [ 335.705639] handle_mm_fault+0x53e/0xc80 [ 335.709698] ? __handle_mm_fault+0x4460/0x4460 [ 335.714277] ? find_vma+0x34/0x190 [ 335.717811] __do_page_fault+0x620/0xe50 [ 335.721868] ? mm_fault_error+0x380/0x380 [ 335.726006] ? trace_hardirqs_on+0x10/0x10 [ 335.730333] ? graph_lock+0x170/0x170 [ 335.734130] do_page_fault+0xf6/0x8c0 [ 335.737921] ? vmalloc_sync_all+0x30/0x30 [ 335.742064] ? find_held_lock+0x36/0x1c0 [ 335.746132] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.750984] page_fault+0x1e/0x30 [ 335.754436] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 335.760045] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 335.779272] RSP: 0018:ffff8801cf63f958 EFLAGS: 00010202 [ 335.784639] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 335.791899] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801cf63f9f8 [ 335.799173] RBP: ffff8801cf63f990 R08: ffffed0039ec7f40 R09: ffffed0039ec7f3f [ 335.806466] R10: ffffed0039ec7f3f R11: 0000000000000003 R12: 0000000020013004 [ 335.813725] R13: 0000000020013000 R14: ffff8801cf63f9f8 R15: 00007ffffffff000 [ 335.821020] ? _copy_from_user+0x10d/0x150 [ 335.825258] evdev_do_ioctl+0xb69/0x21a0 [ 335.829322] ? str_to_user+0x90/0x90 [ 335.833039] ? rcu_is_watching+0x8c/0x150 [ 335.837182] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 335.841583] ? __fget+0x414/0x670 [ 335.845042] ? expand_files.part.8+0x9c0/0x9c0 [ 335.849626] ? expand_files.part.8+0x9c0/0x9c0 [ 335.854198] ? debug_check_no_obj_freed+0x30b/0x595 [ 335.859213] ? fsnotify+0xbb4/0x14e0 [ 335.862918] ? rcu_is_watching+0x8c/0x150 [ 335.867067] ? rcu_pm_notify+0xc0/0xc0 [ 335.870970] ? __fget_light+0x2f7/0x440 [ 335.874943] ? fget_raw+0x20/0x20 [ 335.878394] evdev_ioctl_handler+0x144/0x1a0 [ 335.882793] evdev_ioctl_compat+0x29/0x30 [ 335.886934] ? evdev_ioctl_handler+0x1a0/0x1a0 [ 335.891536] __ia32_compat_sys_ioctl+0x221/0x640 [ 335.896289] do_fast_syscall_32+0x34d/0xfb2 [ 335.900600] ? do_int80_syscall_32+0x890/0x890 [ 335.905176] ? syscall_slow_exit_work+0x500/0x500 [ 335.910017] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 335.915566] ? syscall_return_slowpath+0x31d/0x5e0 [ 335.920488] ? sysret32_from_system_call+0x5/0x46 [ 335.925337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.930176] entry_SYSENTER_compat+0x70/0x7f [ 335.934574] RIP: 0023:0xf7faecb9 [ 335.937922] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 335.957294] RSP: 002b:00000000f5faa0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000036 [ 335.965021] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000400445a0 [ 335.972296] RDX: 0000000020013000 RSI: 0000000000000000 RDI: 0000000000000000 [ 335.979576] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 335.986843] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 335.994193] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 336.011057] FAULT_FLAG_ALLOW_RETRY missing 30 [ 336.015714] CPU: 1 PID: 22767 Comm: syz-executor1 Not tainted 4.18.0-rc2+ #21 [ 336.015730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.032365] Call Trace: [ 336.034976] dump_stack+0x1c9/0x2b4 [ 336.038618] ? dump_stack_print_info.cold.2+0x52/0x52 [ 336.043835] ? kasan_check_write+0x14/0x20 [ 336.048083] ? do_raw_spin_lock+0xc1/0x200 [ 336.052389] handle_userfault.cold.32+0x47/0x62 [ 336.057168] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 336.061768] ? trace_hardirqs_on+0x10/0x10 [ 336.066033] ? kasan_check_read+0x11/0x20 [ 336.070196] ? print_usage_bug+0xc0/0xc0 [ 336.074268] ? print_usage_bug+0xc0/0xc0 [ 336.078350] ? userfaultfd_ctx_put+0x810/0x810 [ 336.082966] ? finish_task_switch+0x1d3/0x890 [ 336.087480] ? finish_task_switch+0x18a/0x890 [ 336.092025] ? __lock_acquire+0x7fc/0x5020 [ 336.096300] ? graph_lock+0x170/0x170 [ 336.100138] ? find_held_lock+0x36/0x1c0 [ 336.104233] ? lock_downgrade+0x8f0/0x8f0 [ 336.108408] ? kasan_check_read+0x11/0x20 [ 336.112590] ? do_raw_spin_unlock+0xa7/0x2f0 [ 336.117014] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 336.121721] ? kasan_check_write+0x14/0x20 [ 336.125954] ? do_raw_spin_lock+0xc1/0x200 [ 336.130278] __handle_mm_fault+0x3a0a/0x4460 [ 336.134699] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 336.139543] ? graph_lock+0x170/0x170 [ 336.143360] ? rcu_note_context_switch+0x730/0x730 [ 336.148405] ? lock_downgrade+0x8f0/0x8f0 [ 336.152568] ? kasan_check_read+0x11/0x20 [ 336.156727] ? rcu_is_watching+0x8c/0x150 [ 336.160883] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 336.165327] ? handle_mm_fault+0x8c4/0xc80 [ 336.169578] handle_mm_fault+0x53e/0xc80 [ 336.173636] ? __handle_mm_fault+0x4460/0x4460 [ 336.178225] ? find_vma+0x34/0x190 [ 336.181796] __do_page_fault+0x620/0xe50 [ 336.185886] ? mm_fault_error+0x380/0x380 [ 336.190042] ? trace_hardirqs_on+0x10/0x10 [ 336.194289] ? graph_lock+0x170/0x170 [ 336.198094] do_page_fault+0xf6/0x8c0 [ 336.201898] ? vmalloc_sync_all+0x30/0x30 [ 336.206066] ? find_held_lock+0x36/0x1c0 [ 336.210164] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.215042] page_fault+0x1e/0x30 [ 336.218547] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 336.224185] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 336.243569] RSP: 0018:ffff8801cf63f958 EFLAGS: 00010202 [ 336.248960] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 336.256242] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801cf63f9f8 [ 336.263532] RBP: ffff8801cf63f990 R08: ffffed0039ec7f40 R09: ffffed0039ec7f3f [ 336.270841] R10: ffffed0039ec7f3f R11: 0000000000000003 R12: 0000000020013004 [ 336.278129] R13: 0000000020013000 R14: ffff8801cf63f9f8 R15: 00007ffffffff000 [ 336.286325] ? _copy_from_user+0x10d/0x150 [ 336.290572] evdev_do_ioctl+0xb69/0x21a0 [ 336.294643] ? str_to_user+0x90/0x90 [ 336.298375] ? kasan_check_read+0x11/0x20 [ 336.302540] ? rcu_is_watching+0x8c/0x150 [ 336.306718] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 336.311142] ? __fget+0x414/0x670 [ 336.314701] ? expand_files.part.8+0x9c0/0x9c0 [ 336.319355] ? trace_hardirqs_off+0xd/0x10 [ 336.323618] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 336.328732] ? debug_check_no_obj_freed+0x30b/0x595 [ 336.333775] ? fsnotify+0xbb4/0x14e0 [ 336.337501] ? rcu_is_watching+0x8c/0x150 [ 336.341682] ? rcu_pm_notify+0xc0/0xc0 [ 336.345597] ? __fget_light+0x2f7/0x440 [ 336.349594] ? fget_raw+0x20/0x20 [ 336.353243] evdev_ioctl_handler+0x144/0x1a0 [ 336.357653] evdev_ioctl_compat+0x29/0x30 [ 336.361811] ? evdev_ioctl_handler+0x1a0/0x1a0 [ 336.366401] __ia32_compat_sys_ioctl+0x221/0x640 [ 336.371161] do_fast_syscall_32+0x34d/0xfb2 [ 336.375575] ? do_int80_syscall_32+0x890/0x890 [ 336.380190] ? syscall_slow_exit_work+0x500/0x500 [ 336.385061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 336.390599] ? syscall_return_slowpath+0x31d/0x5e0 [ 336.395547] ? sysret32_from_system_call+0x5/0x46 [ 336.400419] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.405328] entry_SYSENTER_compat+0x70/0x7f [ 336.409743] RIP: 0023:0xf7faecb9 [ 336.413103] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 336.432395] RSP: 002b:00000000f5faa0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000036 18:23:45 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x1, r1, r2, 0x9, 0x800000) r3 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x2, 0x400}, 0x10) r5 = socket(0x11, 0x4000000000080003, 0x0) bind$packet(r5, &(0x7f0000000440)={0x11, 0xc, r0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000480)=0x81, 0x4) setsockopt(r5, 0x102, 0x5, &(0x7f0000001000), 0xfffffffffffffd55) sendmmsg(r3, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000500)}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0x7, @loopback={0x0, 0x1}, 0x9}}, 0x7, 0x2, 0x9, "65fe42a9b9eb06230a668ec5ccd1ed4b48493b1d25145ee9bc4a41ca6124adf47295dc3d9204a6f1c0d7996b886582ee0b7a01925bd24cc1e856d684deb3d66c3941e32f40e6d9035035c99d653a5662"}, 0xd8) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000000)={0x1, 0x7, 0x77, 0x9}, 0x10) 18:23:45 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x20003, 0x3) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x14) sendmsg$xdp(r0, &(0x7f00000011c0)={&(0x7f0000000100)={0x2c, 0x7, r1, 0x1f}, 0x10, &(0x7f0000001180)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="c18f35caebe868f4bb3a364d922932", 0xf}], 0x2, 0x0, 0x0, 0x90}, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001200), &(0x7f0000001240)) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 18:23:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x6000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x42, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) 18:23:45 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x100000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:45 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[{0x8, 0xa94}, {0x4, 0x8}, {0x3, 0x101}], 0x3) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000680)=""/170, 0xaa, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x506) r3 = geteuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x124, 0x17, 0x300, 0x70bd2b, 0x25dfdbfd, {0x3}, [@generic="581ef5df25ea15b957103f7ce099fb314de53693a79801e9b17956dfe6d7624b78f306afffead60da0b3475a67b54690fe9492cef881666fa73e35dee1880654dc13060ed6e6e2ff4eb512d5dc5ac9f6a9344f6ac8081877b01e21c6a3510c41835f2a1dee9268b75cad990d780c91afee73d1de87af52635bbc9ffddde2a2a7ed59b086fb94338b80d5f844e9d4195ed6c7b72e70ca0dc45fc248a9dbeaadd1bdd6d9e58f643cb2e7e07a15df9d50b82511f2b2b9e7551d644f1e3a8c4b4692ab1c9d808159290304587694b5999011f529ff3bcb", @typed={0x8, 0x1c, @uid=r3}, @typed={0x8, 0x4, @pid=r4}, @nested={0x14, 0x53, [@typed={0x8, 0x32, @fd=r1}, @typed={0x8, 0x5d, @u32=0x101}]}, @typed={0x8, 0x63, @pid=r5}, @typed={0xc, 0x11, @str='io.max\x00'}]}, 0x124}, 0x1, 0x0, 0x0, 0x8080}, 0x8004) [ 336.440115] RAX: ffffffffffffffda RBX: 0000000000000016 RCX: 00000000400445a0 [ 336.447410] RDX: 0000000020013000 RSI: 0000000000000000 RDI: 0000000000000000 [ 336.454691] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 336.461987] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 336.469284] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 18:23:45 executing program 7: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x100) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x3, 0x7ff, 0x3, 0x0, 0xf}) keyctl$join(0x1, &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}) 18:23:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x7, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xeffdffff]}}, 0x1c) 18:23:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2001001000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000000c0)={0xb6, ""/182}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:23:45 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x200000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffe4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:45 executing program 7: syz_emit_ethernet(0x74, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@ipx={0x8137, {0xffff, 0x0, 0x2, 0x4, {@current, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x8}, {@random=0xfffffffffffffffd, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x1}, "51d6963217d7b1f9d4e5b7afb072ddc21321e22a1dc8bb0165c444fd949b855a76af3837e530d167c769aa9f6c97b3c4465db2e5dcecfa18b2c989e7a3eef56aaf1d7b5ed7bfb934e1e83c6d2c828744c5f8cc32cc08008b5d5db1aa2cfb830941f5f1543fb81c198ebe69e1b52b6f8c2df2c2900c958b128769a99c3d940240e22485e4461c462d28abceb6c93a2c4e1740dbda98b0b8860052b1081adf8c9175e7271803dc3751203b4aecb3933f2401bc4208190dd4b63f1899d40518f2e351c53d7594693f11764b979c23566ca4481def988c1c3b5909e216e82cf8b3ce05a5441753199def1ed2fbbba90b"}}}}, &(0x7f0000000180)={0x1, 0x0, [0x0, 0x2000000]}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x10000) ioctl$VT_DISALLOCATE(r0, 0x5608) 18:23:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x32, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x400300]}}, 0x1c) 18:23:45 executing program 7: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000180)="1d280f41611cb4f6319442bf67ddaae6bfc206caaf365854184ef8776f585c000b1a5f031622fa73199a0c78f04ceb0272acb0c40799dbddfd444d47ffe9b9f10d5cbb5619298ac2a8e5ad8505a1079b31701db6d0c58df1ea8295d418f55478df0384e1fe36f33286d4032b78c65ec0d14b06ca2c2c02d7f058215f640a293a32b9999369caad4cbc61") futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{}, {0x0, 0x7530}}) 18:23:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x800000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x75}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x1, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000860d97cd00000000000000170000002a8a100d01ce3e386ff29f227a55372419db4c6df654b6f4872abe69b71301f147885d7af39d29fabd7171afa5c6318406"], &(0x7f0000000200)=0x3b) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x50) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:23:45 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000200)={0x10001, 0xc0011fff, &(0x7f0000000000)="4e132e14dd90b4385ef82d8ad9d34b466b7f8ed9", &(0x7f0000000100)="14cd7b254828f66f0c9bdd50767e7bbf59c648b3d78448b4ad24896dbdbf2d23273c55ff90e964cac459680e5c2595378c280af9c9f26dc7d2e2f97d515c0ea0806001b65d6d9ff5fea4c102cc98fe7ed2cd35ef0e02df667da2ab0b71d7b5d660c867962d470e0fec46447c0317e8f4adb768686697871ff280f57f86dcc7286b8a0eec9bbea63c0d73ab5e97d8d010e9e115c1ddc25f330296ec674a773c54f5147d", 0x14, 0xa3}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)="68756765746c622e324d422e6c696d69745f696e5f6279746573004313a01e8b924ff4805564b931ab96dd03348ce6bd6938ca2b69d212de844638f909fab4", 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:45 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x4000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xa02, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:45 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) fremovexattr(r0, &(0x7f0000000080)=@random={'osx.', '/dev/snd/controlC#\x00'}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x1000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) io_setup(0x4, &(0x7f0000000000)=0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x7fffffff) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000040)='M', 0x1}]) 18:23:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) 18:23:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x10000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x15000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:45 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) inotify_init() connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 18:23:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfc00000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xe0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:46 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x400a, 0x4) write$binfmt_aout(r0, &(0x7f0000000980)={{0x1cf, 0x8000, 0x8, 0x19e, 0x2f8, 0x556800000, 0x2b5, 0x4}, "d9d1ad91dad355b2bd19e366c5994d3daecbe55e128417a9b8af0818fcf0a221aa4607f91ea4e2d714f2418a67819d4a7e184866f7786452539ae30ee7e798a3e6effc9a0c2bfc", [[], [], [], [], []]}, 0x567) write$binfmt_aout(r0, &(0x7f0000000440)={{0x10b, 0x2, 0x4, 0x3e, 0x93, 0x6, 0x201, 0x8}, "3b11eb2f7eb01b30744e30966a0b660eba2a3fbd9e6eefcbe9625f91", [[], [], [], [], []]}, 0xfffffffffffffeb0) sendto$inet6(r0, &(0x7f0000000400)="0401000000c000ddb8460900ffed35c4f6f41d32395854d3e8dfc33d13b25b4202938207d9033780398d5375c5f7", 0x2e, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x2000000000e, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xf1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffff}, 0x113, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e24, 0x200, @empty, 0x8}, {0xa, 0x4e24, 0x401, @loopback={0x0, 0x1}, 0x5}, 0x2, [0x314ba8ca, 0x8, 0x1, 0x79ca, 0x2, 0x8000, 0x100000000, 0x10000]}, 0x5c) 18:23:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 18:23:46 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x2}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x240) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x8, 0x2, 0x8, 0x101}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="a9020000000000040000000004000000000000000000000000c1a165a7e35a5e09000a3d9cf47291ec000000000000000000000000000000"]) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x80000000, 0xfffffffffffffff8]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) 18:23:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1c622d}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:46 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fanotify_init(0x4, 0x1400) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:46 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0x7, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xa206948b4acbb1c0) setsockopt$inet6_udp_int(r1, 0x11, 0xe9ac4d2100ba9465, &(0x7f0000000080)=0x20, 0x4) 18:23:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x41, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x900]}}, 0x1c) 18:23:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x61000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x25}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:46 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x4}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:46 executing program 1: r0 = socket(0x10, 0x3, 0xec) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10}, 0x12) 18:23:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3700000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:46 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth0_to_bond\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="68000000000000a603e37dd9ef3cc7811600790fb0dd330000000000"]}) 18:23:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f0000000080), 0x100000000000006b) recvfrom(r0, &(0x7f0000000100)=""/98, 0x62, 0x2, &(0x7f0000000240)=@ax25={0x3, {"791e125ee68a8b"}}, 0x709000) 18:23:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffffffc0]}}, 0x1c) 18:23:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x30, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x2000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:46 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x1000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x97ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xff01, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:46 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x40010, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="11634840b2e671f5bfd7534d98e42a6064150458dc26f406de8e70aa9821612c08bcbf5b16d877eb24470e", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="12634840000000000000000000000000000000000000000000000000000000000000000050000000000000000800000000000000", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="8561646600000000000000000000000000000000000000000000000000000000852a646600000000", @ANYRES32, @ANYBLOB="000000000000000000000000852a627300000000", @ANYRES64=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="380000008000006862863bf86334e3931b8752c427e3a577ff5308db98254bedac144cebd4a0ebe72f8331458150d3cdbd3a6b1d0290cc40f1e23fcad8791b277398f8cd96de"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000300)) r3 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r4, 0x82, "edce05", "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"}}, 0x110) 18:23:46 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x2, @remote={0xfe, 0x80, [], 0xbb}, 0xe14}, @in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x20}, 0xffffffffffff4a2f}, @in={0x2, 0x4e21, @multicast1=0xe0000001}], 0x68) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:46 executing program 1: unshare(0x64000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/138) 18:23:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x57000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:46 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x400000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x97ffffff00000000]}}, 0x1c) 18:23:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfec00000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) [ 338.354354] binder: 23056:23058 got transaction to invalid handle [ 338.360737] binder: 23056:23058 transaction failed 29201/-22, size 4018873568843798-0 line 2852 [ 338.366185] IPVS: ftp: loaded support on port[0] = 21 18:23:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x71}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 338.420346] binder: 23056:23058 ERROR: BC_REGISTER_LOOPER called without request [ 338.428352] binder: 23058 RLIMIT_NICE not set 18:23:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x300000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}}, 0x1c) 18:23:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x45000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:47 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x1000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:47 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x208c0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000200)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, 'bpq0\x00'}}) r1 = socket$inet6_sctp(0xa, 0x11000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="00eeff00e27325b88e3512b52a5f069ffe460f93a61a2cf1d725fb685859522b13e96d09a7a48a948430b3e901143f6b0f49f7d8efc3715b8b41d1d374ee67f7871a233488d2b5f5f30c0ed48743d0abd7a5cfbeb5db57e595df83b6b4325f649a5a41b2ac300cf4f6f050d2e79e78625cb9aad45669204530604971af24e2c0e94b3a2e0964ce750dd678d47bee83e728f6dd60507e83cbbf6299275f547fba1f51723fae241042c6299a38"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3, 0x0, 0x2d88}, &(0x7f00000001c0)=0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000080)) 18:23:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x24, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 339.149620] binder: 23056:23116 got reply transaction with no transaction stack [ 339.157282] binder: 23056:23116 transaction failed 29201/-71, size 80-8 line 2759 [ 339.281772] binder_alloc: binder_alloc_mmap_handler: 23056 20001000-20004000 already mapped failed -16 [ 339.294215] binder: BINDER_SET_CONTEXT_MGR already set [ 339.299782] binder: 23056:23116 ioctl 40046207 0 returned -16 [ 339.309641] binder: 23056:23117 ERROR: BC_REGISTER_LOOPER called without request [ 339.317349] binder: 23117 RLIMIT_NICE not set [ 339.322212] binder: 23056:23116 got transaction to invalid handle [ 339.328660] binder: 23056:23116 transaction failed 29201/-22, size 4018873568843798-0 line 2852 [ 339.340293] binder: 23056:23116 got reply transaction with no transaction stack [ 339.348108] binder: 23056:23116 transaction failed 29201/-71, size 80-8 line 2759 18:23:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_bp, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)="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", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x39]}, 0x1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x2c) ioctl$sock_bt(r2, 0x8907, &(0x7f0000000280)="c91ca81825681fb8b9234e75c166e66281905a9ffcea8a2397881874b9015d6e562e3a0842b89d393b48f6d60bc12a39b073493f04690fd145c2658bce4c003a5779144b5d06aa7686418d3ae569222777625e351b4f04a2d325035ccbf1b739b49a2636ef529328e44ad50a") 18:23:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf5ffffff00000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x34000]}}, 0x1c) 18:23:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1800}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x2e, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:47 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x2000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:47 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) [ 339.380167] binder: undelivered TRANSACTION_ERROR: 29201 [ 339.386841] binder: undelivered TRANSACTION_ERROR: 29201 [ 339.418818] binder: undelivered TRANSACTION_ERROR: 29201 18:23:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 339.474357] binder: undelivered TRANSACTION_ERROR: 29201 18:23:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffffff97]}}, 0x1c) 18:23:48 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(r1, 0x72, &(0x7f00000000c0)="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") r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x1}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4004240b, &(0x7f0000000700)={0x5, 0x70, 0x569, 0x9, 0x5, 0xfffffffffffff6f3, 0x0, 0x3, 0x8000, 0xd, 0x5, 0x7, 0x5, 0x1, 0x5, 0x7, 0x642, 0x3, 0x8000, 0x2, 0x40, 0x6, 0x1, 0x10001, 0x3, 0xffffffffffffffe1, 0x4, 0x7, 0xffff, 0x40, 0x9b, 0x8001, 0x3, 0x1, 0xfb04, 0x4, 0x1, 0x3, 0x0, 0x3, 0x2, @perf_config_ext={0x2, 0x3}, 0x8400, 0x8000, 0x0, 0x3, 0x8001, 0x1, 0x8000}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x1, 0x1}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000800)={0x1, 0x1, 0x8000000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x90000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c4, 0x0, 0xffffffff, 0xffffffff, 0x11c, 0xffffffff, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x3, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xbc, 0x11c, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0xe}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0xd0, 0x7f, 0x3, 0xffff, 0x5c, 0x7fffffff], 0x3, 0x2}, {0x4, [0xc39, 0x0, 0x7f, 0x8, 0x5, 0xffffffff], 0x5, 0xf7, 0x3}}}}, {{@ip={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80, 0xff, 0x0, 'irlan0\x00', 'irlan0\x00', {0xff}, {}, 0x73, 0x2, 0x40}, 0x0, 0xf4, 0x114, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x1}}, @common=@unspec=@time={0x38, 'time\x00', 0x0, {0x0, 0xffffffffffffffff, 0x14d82, 0x12e05, 0xfffffffffffffffa, 0x1600000, 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x320) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000040)) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000840)={0x77a, 0x7, 0x10001, 0x0, 0x7}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000280)={r5, 0x1c7, "960c8ed72a66f334fe730fadd96fdff575c69fa17b894c7413f39afbefe2a3cd08"}, &(0x7f00000002c0)=0x29) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00'}, &(0x7f0000000880)=0x44) 18:23:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x199db749]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x2a, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:48 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 339.692792] QAT: Invalid ioctl [ 339.767935] QAT: Invalid ioctl 18:23:48 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x208c0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000200)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, 'bpq0\x00'}}) r1 = socket$inet6_sctp(0xa, 0x11000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="00eeff00e27325b88e3512b52a5f069ffe460f93a61a2cf1d725fb685859522b13e96d09a7a48a948430b3e901143f6b0f49f7d8efc3715b8b41d1d374ee67f7871a233488d2b5f5f30c0ed48743d0abd7a5cfbeb5db57e595df83b6b4325f649a5a41b2ac300cf4f6f050d2e79e78625cb9aad45669204530604971af24e2c0e94b3a2e0964ce750dd678d47bee83e728f6dd60507e83cbbf6299275f547fba1f51723fae241042c6299a38"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r3, 0x0, 0x2d88}, &(0x7f00000001c0)=0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000080)) 18:23:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) 18:23:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xe4ffffff00000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xffffffe0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:48 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x40000, 0x4) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)="53a785233bd864b41fed58e8fb92c7c32cafec289614a1eedf3f05a1a75c55b9942515c769a47a78a65e775b11a4d87b00a1f30869384b295f453abbf1fec94425157e1de8eae04ba39f562efc378832f7813ea5dacdfb7b11b20479802ccf0862e98ce18c55a014b5ac19fc0c186ce8894e6ea279cc0af8496b9ab7d4497436a53e0a61f9b2d23325c9f87c3eb5684ea2a5973ebe52be27806b10f05d3c0cd5a447d365a7c927e99f2e37193582d33961c68394c641ebe282548210", 0xbc) fdatasync(r0) 18:23:48 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x4}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x802, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa7ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:48 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:48 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x100000001) connect$inet6(r0, &(0x7f0000000040)={0xa}, 0x1c) sendmmsg(r0, &(0x7f0000007380)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{&(0x7f0000007080)=@sco={0x1f}, 0x80, &(0x7f0000007340), 0x0, &(0x7f0000008380)}}], 0x2, 0x0) r1 = add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="9694f7153f9bc9a719d88deceb6d36a356a1843f43e26483242551c3abf09af30926add390a9a33effec0ea9a83094f6fb7352793ec0b31e5484b0d3ac18eca91f85beef3d9729f3c8556eba107e2487f446fb0943905d675e241c5f542cac7b55e6c72bbf1174844a5201a37e8e4130c0e95c4ec751ad6140ae54466efcd6c320ea5cc0954f45ed5a9856c0155acd32076c48d70db475", 0x97, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r1, 0xac87) 18:23:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x20000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) 18:23:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xfd01, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:48 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:49 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000240)) fcntl$setpipe(r1, 0x407, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000180)=""/27, 0x1b) write(r1, &(0x7f0000000040)="ae", 0x1) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=@known='com.apple.FinderInfo\x00') vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)='H', 0x1}], 0x1, 0x0) vmsplice(r0, &(0x7f00000016c0)=[{&(0x7f0000001640)="efd1", 0x2}], 0x1, 0xa) 18:23:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:49 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x414000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$KDADDIO(r1, 0x4b34, 0x3) 18:23:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x1202, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x54010000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x58030000]}}, 0x1c) 18:23:49 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x100000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:49 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000100)=""/69, 0x39, 0x0) 18:23:49 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89fb, &(0x7f0000000000)={'tunl0\x00', @ifru_hwaddr}) 18:23:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x23, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa4ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x5000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, 0x1c) 18:23:49 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x4000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:49 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x404340, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x95, "5e6de1458d89a8aa01a224c8ef6cbad3e86f9439d4e9b38a8e6d02c3609bd27563beadc1dfbf629e294bcfa2a9e59ff903057aacdea5817306fd416dd455046a1d9456d96aa9d43a7840d8b4a890e10db0874743e9ab6f6f21e6ac4e79b411cbb141ddc890867e9ae6e0205512c3e8a3d4d9ca3f55b4fcedebc506e784b03e9c746cba5b79635af6c7c2f9e7834457dfbf27fa3f39"}, &(0x7f0000000180)=0x9d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @broadcast=0xffffffff}}, 0x1, 0x3, 0x7, 0x81, 0x80}, &(0x7f00000001c0)=0x98) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000040)={0x78, 0x1, 0x5, 0x1, 0x8000}, 0xc) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0xd, @remote={0xfe, 0x80, [0x0, 0x0, 0x5], 0xbb}}, 0x1c) 18:23:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x63000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x480000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000b94000)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)=0x600210) pread64(r0, &(0x7f0000000180)=""/190, 0xbe, 0x0) pwritev(r0, &(0x7f0000161000)=[{&(0x7f00000000c0)="f5425a9c887a991bec3531b2f3dcea35a00eea45b78433ce639c7b2e6342a72a6c3aca28a2e0638a01c1eb82e642033e1be27912869750d85643601f2278034bd4aca5a28d2f0f421008a8263f53ee434c1d1a49115d4f259dca447c08261e086f79293f44ff000a0a9c3794fdff37965e9bca789fe11330676657c01152a16cb60dff317886b6691fa0c0e33fc0b37934935e2ea22a1ac7a5eba85b137b7e9fbff117739f8d34d3c8f4a171883a13cd8e68352a901e5d8ccb4d0726033fd3", 0xbf}], 0x1, 0x0) 18:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xe, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x20000140]}}, 0x1c) 18:23:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x80fe]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:50 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:50 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x6}}]}, 0x40}, 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80800, 0x0) write$sndseq(r2, &(0x7f0000000180)=[{0x3, 0xfffffffffffffffd, 0x92f9, 0x6, @tick=0x1, {0x4, 0xebcdd97}, {0x5, 0x5}, @ext={0x30, &(0x7f0000000080)="118953d483e1fea4f124f853f7ed6b7bed5d837df49a71df406be1de213e3ef9b86364b913d4ab765c7fa70b8c0a2c13"}}, {0x4, 0x5, 0x4, 0x8, @time, {0x0, 0x8}, {0xbf, 0x20}, @connect={{0xc000000, 0x80}, {0xffffffff, 0x5}}}, {0x1, 0x9, 0xdcb, 0x1, @time={0x77359400}, {0x0, 0x10000000000}, {0x1, 0x7}, @quote={{0x10000, 0x4}, 0x1, &(0x7f00000000c0)={0x8, 0x9, 0x1, 0x4, @tick, {0x11, 0x2}, {0x2}, @raw8={"52a00ea376b82f5e1e2fd8f5"}}}}, {0x6, 0x1, 0x8, 0x8000, @tick=0xfffffffffffffffc, {0xf94, 0x80000001}, {0x7, 0x9}, @raw32={[0x6, 0xc0, 0x8]}}], 0x70) 18:23:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7a00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:50 executing program 6: r0 = epoll_create1(0x4e258450d0cb5430) fstatfs(r0, &(0x7f0000000000)=""/65) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)="2e2f630b726f7570009d337450c43430ce25ef52ae6cfe1e923aaab972b4bc5d87d174be6a8c0ca902723838faadbeec9614843132927ce87a6fc0a343b3b1f6f9c82e9ef9ee831dfaac2ecad7ffc71ab091de88a821f5938f440688d49244e1ff", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:50 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2c0400, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x5, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, &(0x7f0000000180)=0x4) r2 = socket$inet(0x10, 0xa, 0x8100000fd) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d856808002000083c14cc0300bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 18:23:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x18100000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x6, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) 18:23:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:50 executing program 7: unshare(0x2000400) r0 = socket$inet(0x10, 0x0, 0x8000) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600800000000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/4096}, {&(0x7f00000013c0)=""/172}, {&(0x7f00000011c0)=""/213, 0xfffffd34}], 0x1f6, &(0x7f0000001300)=""/136, 0xc}, 0x0) 18:23:50 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x200000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newneigh={0x28, 0x1c, 0x623, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x0, 0xfffffff5}, [@NDA_DST_MAC={0xc, 0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) 18:23:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xc501, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xc0ffffff00000000]}}, 0x1c) 18:23:50 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc2c45512, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4", 0x3}) 18:23:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB='\b']) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x20) 18:23:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xf5ffffff]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xe0861b0000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:51 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x400000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:51 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xe8, 0x800) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000140)=""/23) openat$cgroup_procs(r2, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) setsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000000240)="11ae57659e7ffc569438d0ca0eb24467f9838b6594d83ba04601678142d4ccff9e8e261fbe2ff25074843849b8a526f3136f428ef62d5cb4351f2048e5c9d02f376a13c36014924e82eb07b1d12fb501e442843d0a78acd23cd8465b236787f9d231d86535b2dd0dad3be7d5161a969e31de7508206a4b2eec54421b7491a9573120d645499d5e44406bf2ee0200fca1e714e3a015d2102a37263e359df70166795118698954b209b0c6", 0xaa) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000200)=r3) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0xffffffffffffffff, 0x4049}, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x1, r2, 0x1}) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff}, 0xc) 18:23:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xc02, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffff000000000000]}}, 0x1c) 18:23:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfec0]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:51 executing program 1: getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000000040)=""/80, 0x50, 0x27) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x15}}, 0xc) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x100006, 0x40000) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0xbd, 0x7fffffff, 0x7f}) [ 342.481090] Unknown ioctl 1075359421 [ 342.504537] Unknown ioctl 1075359421 18:23:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3c000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:51 executing program 7: pkey_alloc(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x1}) 18:23:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x8]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x800, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:23:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x25, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x5803000000000000]}}, 0x1c) 18:23:51 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xf00}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x3100000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:51 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x9412}) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:51 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f00009dcff0)) r2 = epoll_create(0x1) epoll_pwait(r2, &(0x7f0000a6b000)=[{}], 0x1, 0x80000001, &(0x7f0000e3b000), 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000080)={0x1c, 0x7, 0x7f, 0x100000001}) rt_sigprocmask(0x3, &(0x7f0000000000), &(0x7f0000000040), 0x8) 18:23:51 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4000) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 18:23:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x1a, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2d621c0000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:51 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) 18:23:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x6000000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x35000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xa000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x17, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:51 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000200), 0x233) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002300)='/dev/null\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) sendmmsg$alg(r0, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="8bfd7ba5947325204bd6ebd025fda3c23a027a171bdfef6c2c58dbc3b1fa5970393e99d930ca6c7d85f11a629723247dc36bb06f2acd37c6b9489e8d347706b0ca3ca4d6046999784fa475e63c7c4ffe95af6c908ef7d0915844387512c23f7e9441a6822c0f33eb7a31fed4fabda77ae41cd64a0ecae3303cc8b2b7aa79db436fdc08d7007829c28d57b51d1309225fb7514e452d", 0x95}, {&(0x7f00000000c0)="cdea0a3c7aaeb413e0315cac80ef78ef620d80d0a407672acbd5f4e5ef24f0cfb15b6d1a47d39a96ea703ae26f16bf3bc326a3880df781de103bca084b50c240fd224ecf0011baa3f6ed506b9bb31cb59180f25b3816ad7a3a797df44e5cde7b07ec6a1decf5f41685f0d6f923b2e7bfb2f0b619ad3fcf8d6a5b5c1272312f7479b82fd50c532ca30fdb32", 0x8b}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="1f0362601786ef6a52cf1869341c3dd094299ddbf9e6a46afb2b97c83c1d54224f213bebe4de18c3ed964591bcf9d8dfdf5057960a349dc734d94f2921ac2d7862295e2965e049801558c87c24f1e5caf77afc6a00811d044736a2534a8980de4208d7f74d01fd99f7adc828f99b447bec1ffa7a1c9de38d99711e22fe870b71f8bb58570f47c5a55529c48624f6fd9752250192d2f0125279e817d0528754bbe589bb9359f3e43eae05f1a0beb6f125d3f83f41a5", 0xb5}], 0x5, 0x0, 0x0, 0x10}], 0x1, 0xc0) 18:23:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x358]}}, 0x1c) 18:23:51 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x10000) sendmsg$nl_generic(r0, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x184, 0x1e, 0x0, 0x70bd27, 0x25dfdbff, {0x12}, [@generic="04d0782336c898582c3b42b8590d97251708dec565cd5c06ddd4c131cc4bc9dde1bd3a0fe33334299e1a0ddb9f0e358d0c39eaa82838eb05cec291780e34fe9a826397bc149a31f37540a9615a84daa99640c9ee02c6a54e2e6fdc31b72f68a2fc701ca0dec2e2aab087dd213043d0095f4117dfbcbc1b0a1320982bbe07e2bbcd986b8e23de5452401e4cedde9b5f31a4e2639f9ab54fbd49f53af34f3418990670e3d802ccf53597fefd02f0412c0ae271992cd8e76a61e7bdea9a99e18243cdcdf86c0c3c65c39cca474208a1281d7708d02b1a4a6bd1a4342aff40096424b3f482d60cfd81e5a17ef3168f8bd6bd61e7ede8936e", @generic="2eb5ac901ffaa66aae6d8a16d611f446da21f256c2f52eb603f7110a42b75cbe2fd75f91b73fe70e1ec650377ddc3cff14b9bd5a2547a31cf3d356d80bcb63a62a0308f1684d2082f0895bfbb85daa2547af6f93e9e7bcf9c83c9dce89f756ff119ff91ecd0a4876eaff5a3492a77b146d6c0e927bb69e"]}, 0x184}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000001c0)=0x1) r2 = openat$cgroup(r1, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) tee(r2, r1, 0x10000, 0xf) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8002) writev(r3, &(0x7f0000000440)=[{&(0x7f00000004c0)="18090000000000000023f829ccf61661e9ed7f73e2df5b2762bec872188613285f013f23af4232a33f879cd31ec84bc2", 0x30}], 0x1) ptrace$getregs(0xe, 0x0, 0x8, &(0x7f0000000200)=""/184) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000002c0)={0x4}) setsockopt$inet6_int(r1, 0x29, 0x9, &(0x7f0000000300)=0x81b7, 0x4) socket$netlink(0x10, 0x3, 0x1f) clock_gettime(0x1, &(0x7f0000000340)) 18:23:51 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x200000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:52 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x24) 18:23:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4001002000000000]}}, 0x1c) 18:23:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:52 executing program 7: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYPTR], 0x321) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000003700), 0x8000fffffffc) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:23:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x111}}, 0x20) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000300)="8779b116d069057841e4c68ea995c068ef3c4609e4c680e5068736e2c96af735f93e887a19aa9c0d031adfeb8c71ec726566e2239142caf907b5f3225055b0642891988450d5") write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r1, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @loopback=0x7f000001}, @ib={0x1b, 0x0, 0xd6f7, {"758a1ea38002e14cc870bf466dca6c4d"}, 0x3, 0x6, 0xfffffffffffffffd}}}, 0x118) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r2 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f00000014c0)}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)) r4 = dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000040)=0x8, 0x4) tkill(r2, 0x16) 18:23:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x28, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x9000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:52 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x2000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x31, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xfeffffff]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) 18:23:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000240)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x541a, &(0x7f0000000140)) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 18:23:52 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x4}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x18000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x5, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:52 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) rt_sigreturn() pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x6]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) 18:23:53 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x7a}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2c, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary='U'}]}]}, 0x20}, 0x1}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x7, 0x1, 0x9, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000140)={{0x48, 0x0, 0xffffffff00000000, 0x0, 0x14c7, 0x200}, 0x9}) 18:23:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6900000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:53 executing program 1: unshare(0x40040001fe) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x10001, 0x8040) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x8000000000009, &(0x7f0000000200)) setns(r0, 0x0) clone(0x30024000, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000200)="b7d6ec41bf03f3b2a91960c2fd04a0de41542ae7ab11ba90672efee71ae9089d3e3d63eff37195d672db8d1b9cc3ce0c3d8c3fd9d7a9b3c70bb9288c9b9ea975de77d99b82859c651dced7878ff16e7e2f5f3d9b7344095e5395c37f950318a22876967d53d7dc86be379a731005002ea09037f50d0b0a33ce553b9df2cff94896ef8382f7b51dc3a05269a15cb1469d") 18:23:53 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x400000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0xec03000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xb0050000]}}, 0x1c) 18:23:53 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400800, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r2, 0x3, 0x1, 0x8, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x200, 0x4) 18:23:53 executing program 7: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b01000100020009b30000000000001c68f86800008b00000000000000000000"], 0x20) uselib(&(0x7f00000001c0)='./file0\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x200, 0x70bd27, 0x25dfdbff, {0x7}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x4000) 18:23:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x24000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x15, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x5, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x68, 0x0, &(0x7f0000000180)=[@increfs={0x40046304, 0x4}, @reply_sg={0x40486312, {{0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000), &(0x7f0000000100)=[0x18]}, 0x100000000}}, @exit_looper={0x630d}, @acquire={0x40046305, 0x1}, @decrefs={0x40046307}], 0x0, 0x0, &(0x7f0000000200)}) sendfile(r0, r1, &(0x7f0000000040), 0x1003) 18:23:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x28030000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) 18:23:53 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:53 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4004556b, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 18:23:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x26, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:53 executing program 7: syslog(0x3, 0x0, 0x359) 18:23:53 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa0000, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000d, 0x80110, r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0xf921, r1}) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc1205531, &(0x7f000035dffc)) 18:23:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xec03]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x15}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xc501]}}, 0x1c) 18:23:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x702, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:53 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x100000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:53 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80000, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f000010bf14)='r', 0x1, 0x0, &(0x7f0000a8c000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}, 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x7fff, 0xbcd, 0xfffffffffffffe01, 0xa8d}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r3, 0x1}}, 0x18) listen(r1, 0x7) r4 = accept4(r1, 0x0, &(0x7f0000622ffc), 0x0) sendto$inet6(r4, &(0x7f0000000000)='|', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:53 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0xa0000, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)={0x303, 0x33}, 0x4) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000100)=""/69, 0x45, 0x0) 18:23:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x6100]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') 18:23:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) 18:23:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x3e, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000300), &(0x7f0000000280)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000180)="1b", &(0x7f0000000240)=""/152}, 0x18) r1 = inotify_init() r2 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x802) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x1000000) inotify_rm_watch(r1, r2) 18:23:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x72000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xc, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x4000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x400300]}}, 0x1c) 18:23:54 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xa5ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0xffffffffffffffbb) 18:23:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xffffffe4]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x9, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 346.099233] sctp: [Deprecated]: syz-executor7 (pid 23787) Use of int in maxseg socket option. [ 346.099233] Use struct sctp_assoc_value instead [ 346.246854] sctp: [Deprecated]: syz-executor7 (pid 23788) Use of int in maxseg socket option. [ 346.246854] Use struct sctp_assoc_value instead 18:23:54 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x1) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 18:23:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) 18:23:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffc5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x608000) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, [], [], [], 0x9, 0x2}) 18:23:54 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x4000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xe803000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x13, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:54 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='.Icgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:55 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffff, 0x501000) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000040)=0x101, 0x4) 18:23:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x36, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000001c0)={0x0, 0x2710}, 0x8) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000001880)=@req3={0x7fff, 0x80000001, 0x0, 0x60d}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x14) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x5, &(0x7f00000000c0)={r2, r3+10000000}) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x400000, 0x0) 18:23:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x200000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2000]}}, 0x1c) 18:23:55 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 346.582297] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:23:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x1b, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x20000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x69000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:55 executing program 1: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) accept4(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x800) 18:23:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) 18:23:55 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:55 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x100, 0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000100)={0x8e88, 0x40}, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000a5e000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pkey_mprotect(&(0x7f0000a63000/0x1000)=nil, 0x1000, 0x1000109, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffff9c, 0x12, 0x3, &(0x7f0000000180)=0x44, 0x4) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000802e0539b500000bac00000000e2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:23:55 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = dup2(r0, r0) write$cgroup_int(r1, &(0x7f0000000100)={[0x37, 0x3f, 0x36, 0x38, 0x2b, 0x36, 0x37, 0x2f]}, 0x8) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6a}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x400000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x502, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0xa19e}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x40, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}], 0x10) sendto$inet6(r0, &(0x7f0000003d80)="b0", 0x1, 0x0, &(0x7f0000003e00)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}], 0x2c) 18:23:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) 18:23:55 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:55 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x5) setsockopt$XDP_RX_RING(r1, 0x11b, 0x3, &(0x7f0000001080)=0x100000, 0x4) 18:23:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0xcf7c4c7) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0xffffffffffffff9c, 0x0, 0x1, 0x9, &(0x7f0000001480)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740)='IPVS\x00') write$fuse(r0, &(0x7f0000001940)={0x12, 0x0, 0x4, @fuse_notify_poll_wakeup_out={0xd6}}, 0x12) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000001900)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000018c0)={&(0x7f0000001780)={0x134, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {0x3}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x39, 0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x39}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x4}}]}]}, 0x134}, 0x1}, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000015c0)='./file0\x00', 0x100) inotify_rm_watch(r1, r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000001600)={0xfffffffffffff339, 0x2, 'client1\x00', 0x1, "e9eb246db17e0475", "c037d601df0198eb7b8dfa13ce52b57d2e50622c0267019ff69c66559ff877d6", 0x5, 0xffffffffffffff80}) sendmsg$alg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)="d4b10c4ced28a754fe278487a60ff52bca8b206207fe6b645371b0a4e4ba87871a1b4b2b0b014500565c559af0da03728e038a7486228d75dbbf7ea63f9e0fb7b4cbdefff642baf38aaaed8bf0829ba61faa0441e1003757319895b12e691ad27828a6f36ec923a383e2a354381f325b1c553ae7fb48c9c77c423c0d92", 0x7d}], 0x1) r5 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xf410, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r6, 0x2, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @multicast1=0xe0000001}, @ib={0x1b, 0xffffffffffffff00, 0x80, {"de1fec9c7721ce6ca33dab2face1f21e"}, 0x1f5c, 0xffff, 0x7}}}, 0x118) write$binfmt_elf64(r4, &(0x7f0000001980)=ANY=[@ANYBLOB="7f454c69000000000000000000000000edffffffffffffff000000000000000040000000000000400000000000000000000000006d8bb939adc24a5d388c736b1e697acd9ad02518c39c77ff4504030000000000000020b07b9a659079e9c749b789035c7cd10f18951a78ac3231f18d1a9c0eea147455722b51cd1cf9fbc79456"], 0x40) recvmmsg(r0, &(0x7f00000014c0)=[{{&(0x7f0000001500)=@pptp={0x0, 0x0, {0x0, @multicast2}}, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000006b40)=""/90, 0x5a}], 0x1, &(0x7f0000006c00)=""/74, 0x4a}}], 0x1, 0x0, &(0x7f0000000040)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x341240, 0x0) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000000480)=""/4096) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000002fc0)={0x0, 0x9, 0xfffffffffffffffe, 0x5, 0x100, 0x7fff}, &(0x7f0000003000)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000003040)={r8, 0x6}, &(0x7f0000003080)=0x8) 18:23:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xc0ffffff]}}, 0x1c) 18:23:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xe4ffffff00000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x8, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:55 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5400}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006cdfa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002140)=[{{&(0x7f0000000100)=@sco={0x1f}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="ced54e2aba23eec07c9747816f77929b9d31ef3d692d07dbd3b9a66e44466bee7421daa69b238b9d1e4f7d3b8ac6868f41feba8a13cfe3285fca4fa0793543dfb4b14bf05b01e79a8f", 0x49}, {&(0x7f0000000180)="da7f6cf32564a340547840b35e4d43c20b33ba2b6fbcfd", 0x17}], 0x2, &(0x7f0000000540)}}, {{0x0, 0x0, &(0x7f00000009c0), 0x0, &(0x7f0000000a00)=[{0x10, 0x10b, 0x7, "14"}], 0x10, 0x2}}], 0x2, 0x0) 18:23:56 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180)=0x7, 0x4) pread64(r0, &(0x7f00000001c0)=""/69, 0x45, 0xffffffffffffffbd) getitimer(0x0, &(0x7f0000000080)) 18:23:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x33, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x97ffffff]}}, 0x1c) 18:23:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x27}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x141200, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x1f, 0x4) r1 = socket$inet(0x2, 0x3, 0x889) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000280)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) 18:23:56 executing program 7: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x80}, 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000200)=""/81, 0x51, 0x5, &(0x7f0000000100)={r2, r3+10000000}) 18:23:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xf4010000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:56 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x47000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x35, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x1c5]}}, 0x1c) 18:23:56 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)="617474722f6b657963f26561746500") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="00000000000000000002000000005af2e140d7ce309da445582ce3da6477e06b902462befa9846e7e3b58c68b550212730d315fab43ea1a98b71c69214e03c36c8a50969e9b4", 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x88}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)={r3, 0xd7, "81729a74e3907db734d7c342b5a4db2903dcf7513b87a41ed462aff1691bdd832457b7c4e79576627344f565d1492c38ae05bc1937c5ed3a63c7aa957758d13a30d016fc8b00932b391858a76655a7cce4af095960ecc88378740039a55dce7487d5dbce9ed31f8fde069feed6deaf25eb2d58d9d3295eb651cc2de38277f3df63e1f68cb32e0e290f8f4cc8638e0bb93c6b8308b7313c8c83be1e7e38f48cc307aec2a7a57425145e64bb97552b4a31def26aadcff0ebe0d03f420d1efbc9dd2ae7af4ec71b5a6f914207cca675e1c6b2f62b50e5bce2"}, &(0x7f0000000240)=0xdf) r4 = openat$cgroup_int(r2, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r2, &(0x7f0000000040)=""/77, 0x4d, 0x0) pread64(r4, &(0x7f00000002c0)=""/69, 0x45, 0x0) 18:23:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2700}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:56 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002980)='/dev/vcsa#\x00', 0x0, 0x200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000002a00)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x2ec, 0x2ec, 0x2ec, 0xffffffff, 0x4, &(0x7f00000029c0), {[{{@ip={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0xffffffff, 0xffffffff, 'yam0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x73, 0x3, 0x40}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x9c0e, [0x3, 0x3, 0x1, 0x8, 0x7, 0x6], 0x4, 0x0, 0x2}, {0x0, [0x1ff, 0x7, 0xffffffffffffffff, 0x100000001, 0x0, 0x8], 0x3, 0x2}}}}, {{@ip={@loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0x15}, 0xff, 0xffffffff, 'veth1_to_bridge\x00', 'rose0\x00', {0xff}, {0xff}, 0x33, 0x2}, 0x0, 0x114, 0x138, 0x0, {}, [@common=@addrtype={0x2c, 'addrtype\x00', 0x0, {0x1, 0x884}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x2, 0x8, 0x1, 0x3}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x5}}}, {{@ip={@multicast2=0xe0000002, @empty, 0xffffff00, 0xff, 'bridge_slave_1\x00', 'vlan0\x00', {0xff}, {0xff}, 0xff, 0x1, 0x1e}, 0x0, 0x98, 0xbc}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3dc) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) connect(r0, &(0x7f00000000c0)=@in={0x2}, 0x80) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xc501000000000000]}}, 0x1c) 18:23:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000200), &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 18:23:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x18, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xb80b0000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7100}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:56 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x200000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:57 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000005a80)="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", 0x579}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x8000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000080)={0x40000001}) 18:23:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffb5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) 18:23:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x600]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3a, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 348.519482] binder: 24024:24025 got transaction with invalid data ptr [ 348.556173] binder: 24024:24025 transaction failed 29201/-14, size 241-0 line 2986 [ 348.609994] binder: BINDER_SET_CONTEXT_MGR already set [ 348.640917] binder_alloc: 24024: binder_alloc_buf, no vma [ 348.646814] binder: 24024:24025 transaction failed 29189/-3, size 241-0 line 2967 18:23:57 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x400000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x2000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 348.667788] binder: 24024:24034 ioctl 40046207 0 returned -16 [ 348.779974] binder: undelivered TRANSACTION_ERROR: 29189 [ 348.786474] binder: undelivered TRANSACTION_ERROR: 29201 18:23:57 executing program 6: io_setup(0x81, &(0x7f0000000400)=0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x800) r2 = eventfd2(0x6, 0x80000) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x1000, r1, &(0x7f0000000200)="8c363dfd70f13ce239ec2a989906ef8edf312a95b965c9d4700fb7838122ea062b", 0x21, 0x9, 0x0, 0x0, r2}, &(0x7f0000000280)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r4, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x5803]}}, 0x1c) 18:23:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x6000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:57 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x9, @ipv4}]}]}, 0x10274}, 0x1}, 0x0) 18:23:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x1e, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:57 executing program 1: lookup_dcookie(0x0, &(0x7f00000003c0)=""/237, 0x5c) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x4580) fdatasync(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast1=0xe0000001}}, 0x1, 0x4, 0x80000000, 0xce96e72, 0x6}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x1, 0x6, 0x9, 0x10000}, &(0x7f0000000280)=0x14) 18:23:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:57 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 348.951577] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor7'. [ 348.960605] openvswitch: netlink: ufid size 94 bytes exceeds the range (1, 16) [ 348.968187] openvswitch: netlink: Flow set message rejected, Key attribute missing. 18:23:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x10}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xffe0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x2004]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:57 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x80000000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x100000001, @dev={0xfe, 0x80, [], 0x1e}, 0x60}, r1}}, 0x30) link(&(0x7f0000000100)='./file2\x00', &(0x7f0000000200)='./file0\x00') 18:23:57 executing program 7: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0xf57, 0x2002) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) readv(r1, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000300)=""/122, 0x7a}, {&(0x7f0000000380)=""/67, 0x43}, {&(0x7f0000000400)=""/10, 0xa}], 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}, 0x4e24, 0x2, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0xef, r2, r3}, {0x10001, 0xff, 0x10001, 0x3, 0x8, 0x3f, 0x1, 0xb97c}, {0x26ce, 0xfffffffffffffff8, 0x10000, 0x65}, 0x3f, 0x6e6bc0, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x5, 0x4d6, 0x7f}, 0xa, @in=@multicast1=0xe0000001, 0x3503, 0x0, 0x0, 0x0, 0xf66e, 0x3, 0x2964}}, 0xe8) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:23:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, 0x1c) 18:23:57 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3f00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:58 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x439, 0x4}, {0x3, 0x8}, {0x5b5, 0x6}, {0x8, 0x1f}, {0x5, 0x8}]}) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xd5ffffff00000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x602, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x4]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:58 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 18:23:58 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000140)=ANY=[@ANYBLOB="2b00000000001b207f5c5eeb86dd60747a03006c0000fe8000000000000000000000000000aaff0200000000001b0000000000000001000400000000000005020000071000000000020000000000000000000000070800000000000000000420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000205000800655800000000"], &(0x7f00000006c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x109000, 0x67) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xcac, 0x501, 0x8, 0x6, 0xffff, 0x8220, 0x10000, {0x0, @in6={{0xa, 0x4e20, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}, 0xff, 0x0, 0x7, 0x8, 0x80000001}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x0, 0xa, [0x1f, 0x8, 0x3f, 0x101, 0xbaa, 0x4, 0x80000001, 0x400, 0x981, 0x81]}, 0x1c) 18:23:58 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) 18:23:58 executing program 7: r0 = socket(0x20000000000000a, 0x3, 0x2000000008) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) gettid() 18:23:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x1500000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:58 executing program 1: r0 = gettid() exit(0x0) ptrace$peek(0x1, r0, &(0x7f0000000000)) ioprio_get$pid(0x1, r0) 18:23:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffff0000]}}, 0x1c) 18:23:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xfec00000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x902, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:58 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xffff1f00]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:58 executing program 6: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/69, 0x45, 0x3) 18:23:58 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x8080000000000088) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000c29ffc)=0x7f, 0x4) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 18:23:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x5000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xf, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:58 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x100000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xeffdffff]}}, 0x1c) 18:23:58 executing program 7: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x5, 0x0, 0x2}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x85}, 0x4) 18:23:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x22, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x500}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:59 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) sendmmsg(r0, &(0x7f0000000040), 0x58d, 0x4044) flock(r0, 0x4) 18:23:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/anycast6\x00') setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0x6, 0xffffffffffffbbfc, 0x790, 0x400}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 18:23:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x700]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:59 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xc5010000]}}, 0x1c) 18:23:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x19, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:59 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2ea8797a310000000000000004000000c053548f43b27a27ae51559a2ebff711466f7883d2cd519a73726e60e6c24303abda86bbd33ce107ff5a86200aae2217feb96c6969", 0x200002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote={0xfe, 0x80, [], 0xbb}, 0x2}}}, &(0x7f00000003c0)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000400)=r2, 0x4) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x801, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000100), &(0x7f00000001c0)=0x4) pread64(r3, &(0x7f0000000080)=""/69, 0x45, 0x0) 18:23:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x80ffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x37, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x40010020]}}, 0x1c) 18:23:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x500000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000b2a20040000000000000000000000000"]) 18:23:59 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x202000, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000bff7)='/dev/dsp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1008c0, 0x4) ioctl$int_in(r1, 0x80000080304d65, &(0x7f0000001000)) 18:23:59 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x27000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xe02, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xfc000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) 18:23:59 executing program 7: r0 = epoll_create(0x6) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f00000000c0)=@generic={0x1b, "dda822e07fb141270d9e6e3ad1ed23a0e542fe8d63c16db36187b03cd0d4068a074ce9206c970e804c7d2cff9b5b3bfc71080cea09b554d185a6771dfb1e7c940b1e3322deab6186a7281f03f7493d129491459132ca0647cb37bdc7471a56177a860eb8b482bde24c5024c7cc74e6e01c37954715c5f24cc0f3893fe3ef"}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)="1e3e0aec840b1a7e3f578c36e91b13ca8774cfb1d565efcc8176bd5d7a0afdc34f2788fc37168dbf5ad4d40f97006cd1af04849312a65e5ff00dea96c21e4a616931fb397893144e5b225dce7998f2bf3e007b81484c535ad645761217971e5731e655e4495993d71db13cdaa74d5006bcfaaa0a6e78f4c8170d6c0c5b8eef40ce640ab5b513e174d3fbb2aeac9a67b964013b27f674bf737b088fc311cf7fd61953cf5df82e4bb3f8fa4c2b8184769b34fa8d5415a325b68636096a4ea3d5255396c25fed0b6440b3e018bcd35ca19aa9b276ecb4253e98e5a25c4785534dc4f8757b892a67cc1567", 0xe9}], 0x1, 0x0, 0x0, 0x8081}, 0x1) r5 = epoll_create(0x46c) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r0, &(0x7f0000c7f000)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r7 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f000050aff4)) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000180)) 18:23:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) socketpair(0x5, 0x0, 0x1f, &(0x7f0000000040)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000240)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000009c0)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10, 0xfffffffffffffffe}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 18:23:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xb7ffffff}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:59 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:23:59 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="9bc6d753465704b082", 0x9, 0xfffffffffffffff9) r3 = getuid() getgroups(0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee01, 0xee01]) keyctl$chown(0x4, r2, r3, r4) 18:23:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x17}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:23:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x12, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:23:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xf903]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:23:59 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pkey_mprotect(&(0x7f0000a5f000/0xa000)=nil, 0xa000, 0x4, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010100014d564b0000000001"]) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2840) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f00000000c0)=0x404001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:23:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) 18:23:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') sendfile(r0, r0, &(0x7f00000003c0)=0xc, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x401}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x6, 0x8, 0x846a, r1}, 0x10) 18:23:59 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:24:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x54}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:24:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)={0x1, 0x91, 0x6, 0x8000, 0xffffffffffffffbb, 0x401}) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00060000fb228a6c944f516713f68800000b6eb1d469"], 0xc}}], 0x2, 0x0) 18:24:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x40000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:24:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x38, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:24:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}, 0x1c) 18:24:00 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x4c020600) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x43}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) unshare(0x28020400) prctl$intptr(0x3e, 0x9) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x880, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x0, 0x8, 0x8, 0x0, 0x5, 0x1220, 0x1, 0x1ff, 0x3, 0x3ff, 0x6, 0xffffffffffffffff, 0x6, 0x2, 0x6, 0xc2, 0x9, 0x0, 0x401, 0xa5c, 0x80000001, 0xfffffffffffffff9, 0x18f8, 0xfff, 0x4, 0xffffffffffffffff, 0x2f29, 0x3, 0x8, 0x2b9c, 0x346, 0xfff, 0x2, 0x8, 0x1, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0x80000001, 0x0, 0x6, 0x1, 0x5, 0x75}, r4, 0xe, r5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x71d8}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000500)={r7, 0xff, 0x1000, "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"}, 0x1008) 18:24:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffffffd5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:24:00 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x200000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 351.733000] IPVS: ftp: loaded support on port[0] = 21 [ 351.876409] IPVS: ftp: loaded support on port[0] = 21 18:24:00 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xd881384283f2d592) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:24:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="021c0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000000000000000000000000dec600000000000000000000000000000000e4ffffff0000000000000000000001ac14bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) 18:24:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3e, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:24:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6a00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:24:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x900]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:24:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, 0x1c) 18:24:00 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x400000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:24:00 executing program 7: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x4c020600) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x43}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) unshare(0x28020400) prctl$intptr(0x3e, 0x9) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x880, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x0, 0x8, 0x8, 0x0, 0x5, 0x1220, 0x1, 0x1ff, 0x3, 0x3ff, 0x6, 0xffffffffffffffff, 0x6, 0x2, 0x6, 0xc2, 0x9, 0x0, 0x401, 0xa5c, 0x80000001, 0xfffffffffffffff9, 0x18f8, 0xfff, 0x4, 0xffffffffffffffff, 0x2f29, 0x3, 0x8, 0x2b9c, 0x346, 0xfff, 0x2, 0x8, 0x1, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0x80000001, 0x0, 0x6, 0x1, 0x5, 0x75}, r4, 0xe, r5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x71d8}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000500)={r7, 0xff, 0x1000, "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"}, 0x1008) 18:24:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x2000000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:24:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0xa, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:24:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3400000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 352.096550] IPVS: ftp: loaded support on port[0] = 21 18:24:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) unshare(0x4c020600) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {0xa}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x43}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8001}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) unshare(0x28020400) prctl$intptr(0x3e, 0x9) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x880, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x7, 0x0, 0x8, 0x8, 0x0, 0x5, 0x1220, 0x1, 0x1ff, 0x3, 0x3ff, 0x6, 0xffffffffffffffff, 0x6, 0x2, 0x6, 0xc2, 0x9, 0x0, 0x401, 0xa5c, 0x80000001, 0xfffffffffffffff9, 0x18f8, 0xfff, 0x4, 0xffffffffffffffff, 0x2f29, 0x3, 0x8, 0x2b9c, 0x346, 0xfff, 0x2, 0x8, 0x1, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0x80000001, 0x0, 0x6, 0x1, 0x5, 0x75}, r4, 0xe, r5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x71d8}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000500)={r7, 0xff, 0x1000, "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"}, 0x1008) 18:24:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xb005000000000000]}}, 0x1c) 18:24:00 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:24:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x7a000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:24:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x34, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 352.301479] IPVS: ftp: loaded support on port[0] = 21 18:24:01 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x20) pread64(r1, &(0x7f0000000080)=""/69, 0x45, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000200)="994796110a1e054917fddb08887cd93aae581c37d6bc3d50f1e5c2668b855ea9a28b8bbf4847bb28cd5a20b0b20d9609e4954c49a619c2a26c6675dc4b0e6332c5fb8076ec588e4342cb3c10716b7b", 0x4f) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0xeb9a, 0x1) 18:24:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0xffffffff00000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:24:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xb005]}}, 0x1c) 18:24:01 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:24:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x55000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:24:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x1102, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:24:01 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000100)=0x2, 0x4) fchmod(r0, 0x190) 18:24:01 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)=0x4) fstat(r0, &(0x7f0000000080)) ioctl$KDDISABIO(r0, 0x4b37) setresgid(0x0, r1, r1) 18:24:01 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x1000, 0xe000}) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) rmdir(&(0x7f0000000000)='./control\x00') 18:24:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0xffff8000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 18:24:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x27, 0x0, @loopback={0x0, 0x1}}, 0x1c) 18:24:01 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a}, &(0x7f0000000300)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r1}, &(0x7f00000001c0)=""/86, 0x56, &(0x7f0000000140)={&(0x7f0000000080)={'wp384\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r0}, &(0x7f00000004c0)=""/155, 0x9b, &(0x7f0000000100)={&(0x7f0000000400)={'md5-generic\x00'}, &(0x7f0000000080)}) 18:24:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20000000c) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) keyctl$describe(0x6, 0x0, &(0x7f0000000500)=""/214, 0xd6) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xfffffdef]}}, 0x1c) 18:24:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}, [0x0, 0x0, 0x0, 0x1000000000000]}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 18:24:01 executing program 2: mq_open(&(0x7f0000000040)='.:\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) socket$inet6(0xa, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:24:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x3c00000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x4}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 353.053734] ================================================================== [ 353.061765] BUG: KASAN: slab-out-of-bounds in wp384_final+0x93/0xe0 [ 353.068221] Write of size 48 at addr ffff8801ac0abf60 by task syz-executor1/24521 [ 353.075857] [ 353.077504] CPU: 0 PID: 24521 Comm: syz-executor1 Not tainted 4.18.0-rc2+ #21 [ 353.084950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.094306] Call Trace: [ 353.096914] dump_stack+0x1c9/0x2b4 [ 353.100538] ? dump_stack_print_info.cold.2+0x52/0x52 [ 353.105728] ? printk+0xa7/0xcf [ 353.109030] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 353.113802] ? wp384_final+0x93/0xe0 [ 353.117535] print_address_description+0x6c/0x20b [ 353.122376] ? wp384_final+0x93/0xe0 [ 353.126085] kasan_report.cold.7+0x242/0x2fe [ 353.130506] check_memory_region+0x13e/0x1b0 [ 353.134910] memcpy+0x37/0x50 [ 353.138015] wp384_final+0x93/0xe0 [ 353.141563] ? wp256_final+0xe0/0xe0 [ 353.145279] ? kasan_unpoison_shadow+0x35/0x50 [ 353.150120] crypto_shash_final+0x104/0x260 [ 353.154438] ? wp256_final+0xe0/0xe0 [ 353.158157] __keyctl_dh_compute+0x1198/0x1be0 [ 353.162768] ? copy_overflow+0x30/0x30 [ 353.166692] ? lock_release+0xa30/0xa30 [ 353.170667] ? check_same_owner+0x340/0x340 [ 353.175010] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 353.180568] ? _copy_from_user+0xdf/0x150 [ 353.184740] compat_keyctl_dh_compute+0x2d0/0x400 [ 353.189595] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 353.194534] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 353.200069] ? fput+0x130/0x1a0 [ 353.203347] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 353.208194] do_fast_syscall_32+0x34d/0xfb2 [ 353.212639] ? do_int80_syscall_32+0x890/0x890 [ 353.217224] ? syscall_slow_exit_work+0x500/0x500 [ 353.222289] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.227841] ? syscall_return_slowpath+0x31d/0x5e0 [ 353.232771] ? sysret32_from_system_call+0x5/0x46 [ 353.237612] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 353.242453] entry_SYSENTER_compat+0x70/0x7f [ 353.246864] RIP: 0023:0xf7faecb9 [ 353.250221] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 353.269642] RSP: 002b:00000000f5faa0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 353.277349] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000000 [ 353.284613] RDX: 00000000200001c0 RSI: 0000000000000056 RDI: 0000000020000140 [ 353.291874] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.299134] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 353.306422] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.313688] [ 353.315306] Allocated by task 24521: [ 353.319041] save_stack+0x43/0xd0 [ 353.322490] kasan_kmalloc+0xc4/0xe0 [ 353.326200] __kmalloc+0x14e/0x760 [ 353.329746] __keyctl_dh_compute+0x1000/0x1be0 [ 353.334327] compat_keyctl_dh_compute+0x2d0/0x400 [ 353.339160] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 353.344021] do_fast_syscall_32+0x34d/0xfb2 [ 353.348361] entry_SYSENTER_compat+0x70/0x7f [ 353.352753] [ 353.354370] Freed by task 0: [ 353.357371] (stack is not available) [ 353.361065] [ 353.362681] The buggy address belongs to the object at ffff8801ac0abf00 [ 353.362681] which belongs to the cache kmalloc-128 of size 128 [ 353.375332] The buggy address is located 96 bytes inside of [ 353.375332] 128-byte region [ffff8801ac0abf00, ffff8801ac0abf80) [ 353.387110] The buggy address belongs to the page: [ 353.392033] page:ffffea0006b02ac0 count:1 mapcount:0 mapping:ffff8801da800640 index:0x0 [ 353.400168] flags: 0x2fffc0000000100(slab) [ 353.404406] raw: 02fffc0000000100 ffffea0006d61208 ffff8801da801548 ffff8801da800640 [ 353.412287] raw: 0000000000000000 ffff8801ac0ab000 0000000100000015 0000000000000000 [ 353.420172] page dumped because: kasan: bad access detected [ 353.425877] [ 353.427504] Memory state around the buggy address: [ 353.432426] ffff8801ac0abe80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 353.439794] ffff8801ac0abf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.447148] >ffff8801ac0abf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 353.455740] ^ [ 353.459114] ffff8801ac0ac000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 353.466481] ffff8801ac0ac080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 353.473825] ================================================================== [ 353.481171] Disabling lock debugging due to kernel taint [ 353.488911] Kernel panic - not syncing: panic_on_warn set ... [ 353.488911] [ 353.496374] CPU: 0 PID: 24521 Comm: syz-executor1 Tainted: G B 4.18.0-rc2+ #21 [ 353.505115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.514456] Call Trace: [ 353.517043] dump_stack+0x1c9/0x2b4 [ 353.520663] ? dump_stack_print_info.cold.2+0x52/0x52 [ 353.525850] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 353.530607] panic+0x238/0x4e7 [ 353.533792] ? add_taint.cold.5+0x16/0x16 [ 353.537945] ? do_raw_spin_unlock+0xa7/0x2f0 [ 353.542347] ? do_raw_spin_unlock+0xa7/0x2f0 [ 353.546749] ? wp384_final+0x93/0xe0 [ 353.550466] kasan_end_report+0x47/0x4f [ 353.554450] kasan_report.cold.7+0x76/0x2fe [ 353.559207] check_memory_region+0x13e/0x1b0 [ 353.563611] memcpy+0x37/0x50 [ 353.566711] wp384_final+0x93/0xe0 [ 353.570243] ? wp256_final+0xe0/0xe0 [ 353.573956] ? kasan_unpoison_shadow+0x35/0x50 [ 353.578555] crypto_shash_final+0x104/0x260 [ 353.582871] ? wp256_final+0xe0/0xe0 [ 353.586596] __keyctl_dh_compute+0x1198/0x1be0 [ 353.591180] ? copy_overflow+0x30/0x30 [ 353.595086] ? lock_release+0xa30/0xa30 [ 353.599068] ? check_same_owner+0x340/0x340 [ 353.603670] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 353.609230] ? _copy_from_user+0xdf/0x150 [ 353.613386] compat_keyctl_dh_compute+0x2d0/0x400 [ 353.618241] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 353.623194] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 353.628752] ? fput+0x130/0x1a0 [ 353.632039] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 353.636881] do_fast_syscall_32+0x34d/0xfb2 [ 353.641210] ? do_int80_syscall_32+0x890/0x890 [ 353.645796] ? syscall_slow_exit_work+0x500/0x500 [ 353.650646] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 353.656176] ? syscall_return_slowpath+0x31d/0x5e0 [ 353.661107] ? sysret32_from_system_call+0x5/0x46 [ 353.665953] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 353.670889] entry_SYSENTER_compat+0x70/0x7f [ 353.675290] RIP: 0023:0xf7faecb9 [ 353.678997] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 353.698311] RSP: 002b:00000000f5faa0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 353.706023] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000000 [ 353.713300] RDX: 00000000200001c0 RSI: 0000000000000056 RDI: 0000000020000140 [ 353.720575] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 353.727855] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 353.735122] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 353.742961] Dumping ftrace buffer: [ 353.746503] (ftrace buffer empty) [ 353.750207] Kernel Offset: disabled [ 353.753840] Rebooting in 86400 seconds..