[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 18.967718] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 19.187522] random: sshd: uninitialized urandom read (32 bytes read) [ 19.357763] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 20.302395] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. [ 25.770862] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/05 06:13:49 fuzzer started [ 26.860951] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/05 06:13:51 dialing manager at 10.128.0.26:36079 2018/07/05 06:13:58 syscalls: 1680 2018/07/05 06:13:58 code coverage: enabled 2018/07/05 06:13:58 comparison tracing: enabled 2018/07/05 06:13:58 setuid sandbox: enabled 2018/07/05 06:13:58 namespace sandbox: enabled 2018/07/05 06:13:58 fault injection: enabled 2018/07/05 06:13:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/05 06:13:58 net packed injection: enabled [ 35.438115] random: crng init done 06:15:20 executing program 0: r0 = memfd_create(&(0x7f00000000c0)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0xa) 06:15:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002b00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000010"], 0x10) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000016c0)=""/209, 0xd1}], 0x1, &(0x7f00000017c0)=""/201, 0xc9}, 0x0) 06:15:20 executing program 7: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x23, &(0x7f0000000100), &(0x7f0000013000)=0x10) 06:15:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x79}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000480)={{0x0, @empty, 0x0, 0x0, 'nq\x00'}, {@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x90c}}, 0x44) 06:15:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0x349, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) 06:15:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 06:15:20 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000000040)=[{0x0, 0xfffffffffffffffe}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 06:15:20 executing program 2: r0 = gettid() ioprio_set$pid(0x3, r0, 0x0) [ 116.243527] IPVS: ftp: loaded support on port[0] = 21 [ 116.281644] IPVS: ftp: loaded support on port[0] = 21 [ 116.288418] IPVS: ftp: loaded support on port[0] = 21 [ 116.297804] IPVS: ftp: loaded support on port[0] = 21 [ 116.335075] IPVS: ftp: loaded support on port[0] = 21 [ 116.343835] IPVS: ftp: loaded support on port[0] = 21 [ 116.360612] IPVS: ftp: loaded support on port[0] = 21 [ 116.360684] IPVS: ftp: loaded support on port[0] = 21 [ 118.556570] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.563098] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.571526] device bridge_slave_0 entered promiscuous mode [ 118.579717] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.586234] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.604988] device bridge_slave_0 entered promiscuous mode [ 118.621501] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.627888] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.640142] device bridge_slave_0 entered promiscuous mode [ 118.647423] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.653936] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.661839] device bridge_slave_0 entered promiscuous mode [ 118.670848] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.677238] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.684813] device bridge_slave_0 entered promiscuous mode [ 118.693829] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.700231] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.709674] device bridge_slave_0 entered promiscuous mode [ 118.717786] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.724188] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.738263] device bridge_slave_0 entered promiscuous mode [ 118.753904] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.760320] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.768893] device bridge_slave_0 entered promiscuous mode [ 118.778392] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.784799] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.792536] device bridge_slave_1 entered promiscuous mode [ 118.802213] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.808612] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.816810] device bridge_slave_1 entered promiscuous mode [ 118.825306] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.831801] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.843517] device bridge_slave_1 entered promiscuous mode [ 118.851333] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.858842] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.868219] device bridge_slave_1 entered promiscuous mode [ 118.876984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.886221] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.892603] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.919926] device bridge_slave_1 entered promiscuous mode [ 118.933715] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.940128] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.948122] device bridge_slave_1 entered promiscuous mode [ 118.955110] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.961509] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.971615] device bridge_slave_1 entered promiscuous mode [ 118.986530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.998677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.006790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.017127] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.023535] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.034265] device bridge_slave_1 entered promiscuous mode [ 119.041428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.054009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.064371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.080510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.143728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.153845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.165694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.193702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.203148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.210666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.232270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.311058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.505766] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.549719] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.561852] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.581689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.644134] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.654419] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.671125] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.683666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.704108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.723656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.733200] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.743576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.784499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.807587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.844397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.888943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.001325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.009565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.028217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.035157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.061285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.068236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.082204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.089131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.104626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.134932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.142077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.158878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.199792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.206734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.367241] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.392214] team0: Port device team_slave_0 added [ 120.450348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.480172] team0: Port device team_slave_0 added [ 120.490891] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.502575] team0: Port device team_slave_0 added [ 120.525313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.532729] team0: Port device team_slave_0 added [ 120.542592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.553569] team0: Port device team_slave_0 added [ 120.558889] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.569420] team0: Port device team_slave_1 added [ 120.576440] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.593906] team0: Port device team_slave_0 added [ 120.609515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.617893] team0: Port device team_slave_0 added [ 120.632436] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.641292] team0: Port device team_slave_1 added [ 120.658122] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.674704] team0: Port device team_slave_1 added [ 120.689512] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.702314] team0: Port device team_slave_0 added [ 120.709759] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.718761] team0: Port device team_slave_1 added [ 120.730041] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.744774] team0: Port device team_slave_1 added [ 120.753172] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.767590] team0: Port device team_slave_1 added [ 120.786522] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.803732] team0: Port device team_slave_1 added [ 120.823815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.832585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.862417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.869762] team0: Port device team_slave_1 added [ 120.888534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.909595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.928660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.944688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.964998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.976066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.998725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.024703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.042472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.050536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.059325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.066939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.074327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.082519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.094006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.102261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.112500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.121323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.128200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.136232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.143939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.152312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.162996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.171992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.180184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.187595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.204966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.222752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.238558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.250242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.257899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.267491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.274794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.283454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.293843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.302696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.312431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.322887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.330454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.337534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.346160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.380863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.406743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.414697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.423331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.431417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.439306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.447093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.454821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.462890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.471950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.478954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.486997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.494964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.502866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.517825] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.526650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.536489] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.543645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.571946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.600512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.619938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.627795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.635812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.644379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.651766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.659830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.669040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.678124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.686868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.709355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.731412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.767200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.879320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.886576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.919149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.451117] ip (5222) used greatest stack depth: 16824 bytes left [ 122.947338] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.953890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.960931] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.967379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.982897] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.992700] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.999092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.005769] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.012158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.036608] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.052057] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.058462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.065169] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.071553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.083008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.091428] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.097802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.104487] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.110862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.120246] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.130376] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.136787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.143433] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.149826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.183990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.190481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.198169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.206477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.214290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.222009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.231935] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.238596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.245258] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.251622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.260537] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.393087] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.399505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.406204] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.412597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.436757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.457956] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.464410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.471093] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.477462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.507776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.200423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.212480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.244608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.274530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.316452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.424376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.453698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.480058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.603922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.650731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.680435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.749830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.834640] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.943980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.964224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 128.971948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.091326] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.133121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.142246] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.234495] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.240804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.249499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.305271] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.312090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.325663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.495734] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.502120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.510539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.527698] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.536289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.559765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.590707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.600494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.615143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.628318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.644982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.658606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.671187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.678850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.702640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.739264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.745838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.782327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.840190] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.990338] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.018558] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.035754] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.064757] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.185344] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.216695] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.242396] 8021q: adding VLAN 0 to HW filter on device team0 06:15:36 executing program 2: prctl$getreaper(0x29, &(0x7f0000000040)) 06:15:36 executing program 2: r0 = socket(0x2, 0x3, 0x40000000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_0\x00', 0x3ef8bf9d0a15c09a) sendto$inet(r0, &(0x7f0000000200)="4b91c747f33e32d66611ab5e24a07621b57945b2", 0x14, 0x10, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0001400}, 0x10) 06:15:37 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000400)=""/194) 06:15:37 executing program 7: lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00') 06:15:37 executing program 2: set_robust_list(&(0x7f00000011c0)={&(0x7f0000001100)={&(0x7f0000001200)}, 0x0, &(0x7f0000001180)={&(0x7f0000001140)}}, 0x18) 06:15:37 executing program 7: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000002c80)) [ 133.198204] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0x349, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) 06:15:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001, [0x2]}, 0x4) 06:15:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000440)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendmmsg(r0, &(0x7f000000c9c0)=[{{&(0x7f00000038c0)=@pptp={0x18, 0x2, {0x0, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x80, &(0x7f0000008300)=[{&(0x7f0000003940)="926184c7f6f4999aba7190554ba567bda06b6a0230e2e74a7c7421db5cebbf22b54b18da24e4859ac15d1e17ebd9bf0c584846caec60d5c52c29299489e50e6f52becd62", 0x44}, {&(0x7f0000008140)="f34f5b762afddb26a23768fd60240867704a7c6449c7cd547b1390ba282d437f5eb8cdbd4eb4a1e790b8f0f38726c563756729020a30d7f64eef5c086f79f27045e47401ff86cc76e0c46f66e1286a82d906a80c3a7bc277c4fa81d4150397274f935920023e1147d21b6611a46f2d343d80f17a2c0d80ab5273cd57dd65b39e3a119b29384d54c7ce1fd7ba7112a0bf995f9192bc0b1d3243c9936cb44a5f840fe96505060dbe24cdbf94b84e870f2375c51bd0fc06e59d31e64df51ae4e2ef832aa102685769d630b11a0fb990fa48a4459cfe7638850316", 0xd9}], 0x2, &(0x7f0000008380), 0x0, 0x800}, 0x10001}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 06:15:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0xa) 06:15:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002b00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000010"], 0x10) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000016c0)=""/209, 0xd1}], 0x1, &(0x7f00000017c0)=""/201, 0xc9}, 0x0) 06:15:37 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x100000000000000a) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=@bridge_setlink={0x2c, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x2888}, [@IFLA_ADDRESS={0xc, 0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}]}, 0x2c}, 0x1}, 0x0) 06:15:37 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000006c0)={0x679}) 06:15:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0x349, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) 06:15:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000480)=""/156, 0x7ffff000}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000680)) 06:15:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x79}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000480)={{0x0, @empty, 0x0, 0x0, 'nq\x00'}, {@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x90c}}, 0x44) 06:15:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002b00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000010"], 0x10) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000016c0)=""/209, 0xd1}], 0x1, &(0x7f00000017c0)=""/201, 0xc9}, 0x0) 06:15:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0x349, &(0x7f0000001400)={&(0x7f0000001040)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0ffffffffffff}}}, 0xb8}, 0x1}, 0x0) 06:15:37 executing program 7: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x8001]) 06:15:37 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x800200) 06:15:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0xa) 06:15:37 executing program 7: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 06:15:37 executing program 6: semop(0x0, &(0x7f0000000300)=[{0x0, 0x9}, {0x4, 0x0, 0x1000}], 0x2) 06:15:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(morus1280-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000002b00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000010"], 0x10) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000016c0)=""/209, 0xd1}], 0x1, &(0x7f00000017c0)=""/201, 0xc9}, 0x0) 06:15:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 06:15:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 06:15:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x79}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000480)={{0x0, @empty, 0x0, 0x0, 'nq\x00'}, {@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x90c}}, 0x44) 06:15:38 executing program 7: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000300)}}, &(0x7f0000000380)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000005c0)=""/14) 06:15:38 executing program 6: 06:15:38 executing program 3: [ 134.690452] print_req_error: I/O error, dev loop0, sector 0 [ 134.693671] print_req_error: I/O error, dev loop0, sector 28464 [ 134.698262] print_req_error: I/O error, dev loop0, sector 1024 [ 134.702772] Buffer I/O error on dev loop0, logical block 3558, lost async page write [ 134.708691] print_req_error: I/O error, dev loop0, sector 2048 [ 134.724451] print_req_error: I/O error, dev loop0, sector 3072 [ 134.730748] print_req_error: I/O error, dev loop0, sector 4096 [ 134.748993] syz-executor1 (6747) used greatest stack depth: 16184 bytes left 06:15:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000480)=""/156, 0x7ffff000}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000680)) 06:15:38 executing program 0: r0 = memfd_create(&(0x7f00000000c0)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="e0", 0x1}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0xa) 06:15:38 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x152) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 06:15:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 06:15:38 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000027f00000100000000070000000000000000000000"], 0x1) 06:15:38 executing program 7: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000300)}}, &(0x7f0000000380)) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000005c0)=""/14) 06:15:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4, 0x7, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 06:15:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x79}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000480)={{0x0, @empty, 0x0, 0x0, 'nq\x00'}, {@dev={0xac, 0x14, 0x14}, 0x0, 0x0, 0x0, 0x90c}}, 0x44) [ 134.794765] syz-executor1 (6705) used greatest stack depth: 15888 bytes left 06:15:38 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b2d4269ac76a9c78207a8f1d16f5680cdfa286c1cd789faeb2723ba81e138fa243735490a95e99990d6efb0e74be96cf55f1c735e71b2b183b5c8c356fff9a015bb815b64d757b09721fe0dc127259a453cdffa3a6891d9998d85ab59ec67bfeb49f275f7844444b976b55ec576b9419be4d7207041ccd9c4a7a756280e2bc8dd1d7d2ae223fb9d7b105163feb4f5008b7649f0ec1fa57f24c9f0312a128ebb492a7d19afacd969482d8691be0f44495e3c49c14aecf3750604b1529890f7206f950c542e722dfb83264f1ea1d7da82e7906f63a5738ce6b40", 0xd9, 0x0, &(0x7f0000000180)={0x2}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 06:15:38 executing program 7: 06:15:38 executing program 3: 06:15:38 executing program 5: 06:15:39 executing program 2: 06:15:39 executing program 4: 06:15:39 executing program 7: 06:15:39 executing program 5: [ 135.738750] print_req_error: I/O error, dev loop0, sector 0 [ 135.745074] print_req_error: I/O error, dev loop0, sector 1024 [ 135.751287] print_req_error: I/O error, dev loop0, sector 2048 [ 135.759171] print_req_error: I/O error, dev loop0, sector 3072 06:15:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1001082) r1 = memfd_create(&(0x7f0000000040)="9d23000000a73f33efc6d1a6230d8379f3b2e6620000000000000000000000ffff7f1794245ee14f62e1", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000480)=""/156, 0x7ffff000}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000680)) 06:15:39 executing program 3: 06:15:39 executing program 2: 06:15:39 executing program 4: 06:15:39 executing program 7: 06:15:39 executing program 5: 06:15:39 executing program 0: 06:15:39 executing program 7: 06:15:39 executing program 6: 06:15:39 executing program 5: 06:15:39 executing program 0: 06:15:39 executing program 3: 06:15:39 executing program 2: 06:15:39 executing program 4: 06:15:40 executing program 2: 06:15:40 executing program 4: 06:15:40 executing program 1: 06:15:40 executing program 7: 06:15:40 executing program 0: 06:15:40 executing program 5: 06:15:40 executing program 3: 06:15:40 executing program 6: 06:15:40 executing program 4: 06:15:40 executing program 2: 06:15:40 executing program 5: 06:15:40 executing program 6: 06:15:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="0401000000c000ddb8460900fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55d462600001b0000000000000000000000aeb462644a4bae135664", 0x64, 0xfffffffffffffffd, &(0x7f0000000000)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 06:15:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001140)="3becee9d78c39018", 0x8}], 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), 0x4) 06:15:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1}, 0x0) 06:15:40 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) 06:15:40 executing program 4: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 06:15:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffeffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 06:15:40 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6tnl0\x00', 0x10) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0)={0x2}, 0x6) 06:15:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) clock_gettime(0x0, &(0x7f0000015480)) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:41 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/185) 06:15:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2}, {0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @loopback=0x7f000001}, 'ip6gretap0\x00'}) 06:15:41 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040), 0xc) 06:15:41 executing program 7: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 06:15:41 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 06:15:41 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 06:15:41 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) 06:15:41 executing program 6: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getpeername(r0, &(0x7f0000000140)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80) 06:15:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000740)}], 0x1, &(0x7f0000002000)}}], 0x1, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 06:15:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702e63707500235827042fbacaac2070e579f79895a5ec21e41609f6432535186b85851e93f0bb5ca572300f9e0740551c62", 0x200002, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000380)="702e6319750000000008000000", 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x5) pwrite64(r1, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd898e55ef92436c2c6f03d6", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xc, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 06:15:41 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 06:15:41 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') sendfile(r0, r1, &(0x7f0000000040)=0x4, 0xcb49) 06:15:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001400)=""/169, 0xa9}], 0x1, 0x200000000000) 06:15:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x24002, 0x0) 06:15:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x105082, 0x0) 06:15:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) clock_gettime(0x0, &(0x7f0000015480)) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000040)=""/127, 0x7f) lseek(r1, 0x5c689bef, 0x0) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 06:15:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0xc, &(0x7f0000001400)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190001010000000000000000e0000001000000000000000000000000ff02000000000000000000000000000100000000000000000a00f0ff00000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x005\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}, 0x1}, 0x0) 06:15:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0xe]}, 0x2c) 06:15:41 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000000c0)=0x5, 0x4) sendto$unix(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000640)=@abs, 0x6e) 06:15:41 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0x2, 0x4) sendto$inet(r1, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 06:15:41 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") mmap(&(0x7f0000134000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:15:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000300)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001800)="ce", 0x1}], 0x1, &(0x7f0000001980)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x5}}], 0x18, 0x4001}, 0x40) 06:15:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x7fffffff, 0x9c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e16ff0)={0x1, &(0x7f0000683ff0)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000036c0)}, 0x0) 06:15:42 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000134000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 06:15:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000300)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10, &(0x7f00000018c0)=[{&(0x7f0000001800)="ce", 0x1}], 0x1, &(0x7f0000001980)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x5}}], 0x18, 0x4001}, 0x40) [ 137.956321] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! [ 137.967542] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:42 executing program 6: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000100)={'yam0\x00'}) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0x9, 0x20, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) fcntl$getflags(0xffffffffffffffff, 0x0) 06:15:42 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$RTC_AIE_ON(r0, 0x7001) 06:15:42 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') readv(r0, &(0x7f0000f46000)=[{&(0x7f0000120000)=""/4096, 0x1000}], 0x1) 06:15:42 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="cd"], 0x1) fcntl$setstatus(r1, 0x4, 0x4800) io_setup(0x7ff, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000580)="c4", 0x1, 0x1ff}]) 06:15:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$inet6(0xa, 0x3, 0x8001, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r1) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1) mkdir(&(0x7f0000000240)="2e02", 0x0) [ 138.165366] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) clock_gettime(0x0, &(0x7f0000015480)) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:42 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaad5bd0274e37086dd6002290f00383a00fe800000000000000000000000000000ff02000000000000000000bf9ec6d493b4ad0df000000000010200907800000000609433df00003a0000000000000000000000000000000001fe80000000004cd500000000000000"], 0x0) 06:15:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x30e3}, &(0x7f0000000280)={0x1ff}, &(0x7f00000002c0)) 06:15:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRES64], 0x8) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0'}, 0x4) recvfrom(r1, &(0x7f0000000440)=""/184, 0xb8, 0x0, 0x0, 0x4b) 06:15:42 executing program 7: 06:15:42 executing program 0: 06:15:42 executing program 3: 06:15:42 executing program 2: 06:15:43 executing program 7: 06:15:43 executing program 0: 06:15:43 executing program 3: 06:15:43 executing program 2: 06:15:43 executing program 4: 06:15:43 executing program 6: 06:15:43 executing program 1: 06:15:43 executing program 7: 06:15:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) clock_gettime(0x0, &(0x7f0000015480)) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:43 executing program 3: 06:15:43 executing program 0: 06:15:43 executing program 2: 06:15:43 executing program 4: 06:15:43 executing program 6: 06:15:43 executing program 1: 06:15:43 executing program 7: 06:15:44 executing program 3: 06:15:44 executing program 1: 06:15:44 executing program 4: 06:15:44 executing program 6: 06:15:44 executing program 7: 06:15:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 06:15:44 executing program 0: 06:15:44 executing program 3: 06:15:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:44 executing program 6: 06:15:44 executing program 4: 06:15:44 executing program 1: 06:15:44 executing program 7: 06:15:44 executing program 0: 06:15:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:15:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}]}, 0x2c}, 0x1}, 0x0) 06:15:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast=0xffffffff}, {0x0, @random="a67ff4017e9d"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, 'veth0_to_team\x00'}) 06:15:44 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000000000000f, &(0x7f00000000c0)=0x5, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa}, 0x1c) shutdown(r0, 0x0) 06:15:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000007edb0000000000000000000000000000000000000000000000000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b790000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028fb9553ce6000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x312) 06:15:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x58d3}, 0x1c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) 06:15:45 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/214) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)="72616d6673002cf4de38f6d57ba2189350ac7961f854faf048dea40661a4a635efea081f53fff8333f2465eee55d231fbab4910e000572ce10bf03dc9703cc4f81c5c21f640b37212bfb6ea09f6dec522ded", 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000400)='./file0\x00', 0x5) r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"69666230000800ffffffffffff00", 0x201015}) dup3(r0, r1, 0x0) 06:15:45 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') 06:15:45 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa6a}}, r0, 0xb, 0xffffffffffffff9c, 0x0) mremap(&(0x7f00001dd000/0x600000)=nil, 0x600000, 0x3000, 0x0, &(0x7f0000838000/0x3000)=nil) 06:15:45 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/214) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)="72616d6673002cf4de38f6d57ba2189350ac7961f854faf048dea40661a4a635efea081f53fff8333f2465eee55d231fbab4910e000572ce10bf03dc9703cc4f81c5c21f640b37212bfb6ea09f6dec522ded", 0x0, &(0x7f0000000000)) umount2(&(0x7f00000000c0)='./file0\x00', 0x400000000000004) r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"69666230000800ffffffffffff00", 0x201015}) dup3(r0, r1, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 06:15:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 06:15:45 executing program 6: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000b40)=""/29) 06:15:45 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/50, 0x32}], 0x1, 0x0) r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./0ile/\x00', &(0x7f0000000040)='./0ile/\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:15:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'lo\x00'}) socket$packet(0x11, 0x0, 0x300) 06:15:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) 06:15:45 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/214) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)="72616d6673002cf4de38f6d57ba2189350ac7961f854faf048dea40661a4a635efea081f53fff8333f2465eee55d231fbab4910e000572ce10bf03dc9703cc4f81c5c21f640b37212bfb6ea09f6dec522ded", 0x0, &(0x7f0000000000)) umount2(&(0x7f0000000400)='./file0\x00', 0x5) r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"69666230000800ffffffffffff00", 0x201015}) dup3(r0, r1, 0x0) 06:15:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r2) request_key(&(0x7f00000006c0)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f00000004c0)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:45 executing program 6: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 06:15:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) close(r0) 06:15:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x100082) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000780)="f2", 0x1}], 0x1) 06:15:45 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000006c0)="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", 0xfffffffffffffffb) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname(r0, &(0x7f00000009c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, &(0x7f0000000a40)=0x80) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000400), 0x2008000fffffffb) 06:15:45 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 06:15:45 executing program 1: socket$netlink(0x10, 0x3, 0x3) 06:15:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname(r0, &(0x7f00000009c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, &(0x7f0000000a40)=0x80) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000400), 0x2008000fffffffb) 06:15:46 executing program 6: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) keyctl$assume_authority(0x10, r3) 06:15:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], [], [], []]}, 0x678) 06:15:46 executing program 7: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 06:15:46 executing program 2: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)="73797a5f74756e000200001b00", 0xfd44) sendto$unix(r0, &(0x7f0000000080)="253ced1c17fb8df09237a93765a4c3f7194ffdaa2cc98a2386682432e8634797ea07e07b311796f2322ce89dff1350f94823644248a3b461dff79016b0dbdd81ee9c58c55650a1bca782ee731cec4ac80d2489fb362580fe82d68eb5432b5d5738b5efae26d71947a4f141cdd4afa7c1a1712588d2c1bf08a26ea1e7c7b87b55ba1b49bfe8f2fe49d2087967bed22cd65279904d2377ad582e79b05b8f17ef8e0b855455237803c30e3975a0f9fe59994f5376d6a89dd66c72e412d3f64d2bad45f6d0b2160b7ae821505b9efa248eaee843ef62b478e976b5e494435f6c60f9beb764280942f597c3", 0xe9, 0x20008044, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendto$unix(r0, &(0x7f0000000200)="ed2b743c", 0x4, 0x0, &(0x7f0000000d00)=@abs, 0x6e) 06:15:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000400)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @random="f4104430e488"}, 0xc, {0x2}, 'syz_tun\x00'}) 06:15:46 executing program 6: syz_emit_ethernet(0x2e6, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 06:15:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') flistxattr(r1, &(0x7f0000000140)=""/152, 0x98) 06:15:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="d33e6422a4be3dd607c20d5fe4507fc8be1ac9eaa794d414af38964200674b7ff6ce27298556067668272bedcb086f76a0d32746c4d7c0913f17d86399ebd34b1fe117226c7d6c94ecbc7b949d13dcf74ef98a534260837f1cadb0996cf87b27a27269af49651e67fcc800e687102cfd944729dfa3a383a03d7c5ba486e4", 0x7e}, {&(0x7f00000002c0)="b8a0dd7eefd79fdf2a36d63dc085619479ec91626d702ccfca18c94f341b6adef87f6d48908628663c091da22f0c6dfe2f5cd3052a8b9a67f130487e57c63876818316f1b222501a567912dd998b04fdf5a5bfa4d64f8fd06869966e9c21bc4006f0d0b68c53e77b160faeb62b", 0x6d}], 0x2, 0x6) 06:15:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x400) fallocate(r2, 0x0, 0x0, 0x2f07) write$binfmt_aout(r2, &(0x7f00000000c0), 0xfeef) fallocate(r2, 0x0, 0x572c, 0x100) fdatasync(r2) 06:15:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:46 executing program 6: request_key(&(0x7f0000000440)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x1000000}, &(0x7f00000002c0)="8cf58fb979abfeaf342baa2ebfb8f1af20f9ffc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f1a436783ee4e3264245238b946a4a11d39b7873e5f32f83696185625d49ae13974d1", 0x0) 06:15:46 executing program 3: request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000340)="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", 0xfffffffffffffffb) 06:15:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) 06:15:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname(r0, &(0x7f00000009c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, &(0x7f0000000a40)=0x80) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000400), 0x2008000fffffffb) 06:15:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x494000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001680)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x8001001}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYBLOB="08042cbd7000ffdbdf250500000008000600200000004c00010008000b0073697000080001000200000008000500020000000800057fdeefb100080005000300000014000300ac1414100000000000080000400000000c2398002000000000000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) unlinkat(r3, &(0x7f00000001c0)="e91f7189591e9233614b00", 0x0) recvmmsg(r2, &(0x7f0000001600)=[{{&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/31, 0x1f}, {&(0x7f0000000400)=""/229, 0xe5}, {&(0x7f0000000300)=""/86, 0x56}, {&(0x7f0000000380)=""/15, 0xf}, {&(0x7f0000000500)=""/54, 0x36}], 0x5, &(0x7f0000000600)=""/4096, 0x1000, 0x200}, 0x1}], 0x1, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="0054fc2f07d82c99240970") r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000040)=""/166, 0xfffffffffffffed8) 06:15:46 executing program 1: listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/26, 0x1a) 06:15:46 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) 06:15:46 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f00000004c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000540)}}], 0x1, 0x0) 06:15:46 executing program 7: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) close(r1) 06:15:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lseek(r1, 0x0, 0x3) 06:15:46 executing program 2: 06:15:47 executing program 3: 06:15:47 executing program 1: 06:15:47 executing program 2: 06:15:47 executing program 6: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000180)="c6a3", 0x2, r2) 06:15:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:47 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f00000006c0)="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", 0xfffffffffffffffb) 06:15:47 executing program 2: clone(0x20008000, &(0x7f0000000080), &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000004c0)={0x8, 0x0, 0x8, 'queue0\x00', 0x2}) geteuid() ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x0, 0x1c9c380}, 0x9, {0x8, 0x3f}, 0x6, 0x3, 0x6}) listxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/26, 0x1a) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x10001, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x38000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000340)={0x5, 0x0, 0x15}) write$sndseq(r2, &(0x7f0000048fe4)=[{0x0, 0x1fd, 0x0, 0x0, @time={0x77359400}, {}, {0x800}, @queue={0x0, {0x100000001}}}], 0xfffffec3) 06:15:47 executing program 1: rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x422470, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000040)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) 06:15:47 executing program 0: 06:15:47 executing program 4: 06:15:47 executing program 6: 06:15:47 executing program 7: 06:15:47 executing program 0: 06:15:47 executing program 3: 06:15:47 executing program 1: 06:15:48 executing program 3: 06:15:48 executing program 6: 06:15:48 executing program 7: 06:15:48 executing program 0: 06:15:48 executing program 1: 06:15:48 executing program 3: 06:15:48 executing program 4: 06:15:48 executing program 6: 06:15:48 executing program 7: 06:15:48 executing program 0: 06:15:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:48 executing program 1: 06:15:48 executing program 2: 06:15:48 executing program 7: 06:15:48 executing program 3: 06:15:48 executing program 6: 06:15:48 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:48 executing program 2: 06:15:48 executing program 1: 06:15:48 executing program 4: 06:15:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") close(r0) 06:15:48 executing program 7: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x1c) 06:15:49 executing program 3: r0 = socket$inet6(0xa, 0x80800, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket(0x8, 0x0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000300)=[{&(0x7f0000001380)}], 0x1, &(0x7f0000001580)}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000380)=""/4096, 0x1000, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x10000000000000, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000180), &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet(r4, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="9a", 0x1, 0x4008010, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000100), 0xfffffdef, 0x4008000, 0x0, 0xb4) 06:15:49 executing program 6: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:15:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) 06:15:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0xffffffffffffffc3, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback=0x7f000001}, 0x10) 06:15:49 executing program 1: [ 145.006851] Dead loop on virtual device ip6_vti0, fix it urgently! 06:15:49 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)={0x0, 0x2710}) 06:15:49 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='veth0_to_bridge\x00'}) [ 145.073565] syz-executor7 (7356) used greatest stack depth: 14392 bytes left [ 145.095908] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 06:15:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x59c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000140)) [ 145.175988] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:49 executing program 7: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x800) 06:15:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x20000000012, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r2, 0x4, 0x4000000000046800) io_setup(0x8000000007, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000200), 0xfffffdcc}]) 06:15:49 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="240000000b061f001cfffd946f26830020200a000100010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 06:15:49 executing program 1: r0 = memfd_create(&(0x7f0000000400)="fcf6fc38754f4e449446353262361f7bdc74eba77a7cc9c0677fa65cb18757c636eb5bebcf185035daa7bf2277fc41de28bc8919f827b79ff10e8920256cd6da063f57dff800553bf24ea82dad57c034f7b093044aeddfbc4e37fbeec35a96043f29b8efd662067e51298fbebc4c5122f3c657520dd76e09b4a4480f5fbc87d2d89edcf11d0000000001000000d852524ce61d4f79c808fb243b98b1b177d3055490a9d05114e26fc0d01cf530f8aacf", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 06:15:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:15:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x541b, &(0x7f00000001c0)) [ 145.445654] netlink: 16 bytes leftover after parsing attributes in process `syz-executor7'. [ 145.480184] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 145.518362] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:15:50 executing program 4: socket(0x10, 0x0, 0x8de) 06:15:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x20000000}, 0x10) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) 06:15:50 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xf}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 06:15:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x300, 0x0, @fd}]}]}, 0x24c}, 0x1}, 0x0) 06:15:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x0) 06:15:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:50 executing program 3: r0 = socket$inet6(0xa, 0x8000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}], 0x1, 0xe7e) 06:15:50 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xf}, [], {0x95}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 06:15:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp\x00') 06:15:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 06:15:50 executing program 1: io_setup(0x3f, &(0x7f0000000040)=0x0) io_destroy(r0) 06:15:50 executing program 4: r0 = socket$inet(0x2, 0x400000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) 06:15:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 06:15:50 executing program 7: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)) 06:15:50 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}) 06:15:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xf840}, 0x8) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 06:15:50 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:50 executing program 7: r0 = socket(0x10, 0x803, 0x0) dup2(0xffffffffffffffff, r0) 06:15:50 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000140)=""/8) 06:15:50 executing program 1: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffa, 0x5, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1, 0x3, 0x91c}, [{0x0, 0x0, 0x0, 0x794d, 0x0, 0x2, 0x0, 0x3}], "", [[], [], []]}, 0x358) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 06:15:50 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 146.455201] device bridge0 entered promiscuous mode [ 146.543306] device bridge0 left promiscuous mode 06:15:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:50 executing program 7: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/189) 06:15:51 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x3, 0x4000000000000087) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 06:15:51 executing program 3: 06:15:51 executing program 4: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)='A', 0x1, 0xfffffffffffffffb) 06:15:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xf840}, 0x8) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 06:15:51 executing program 6: 06:15:51 executing program 7: 06:15:51 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:51 executing program 1: 06:15:51 executing program 1: 06:15:51 executing program 7: 06:15:51 executing program 6: 06:15:51 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xf840}, 0x8) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 06:15:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:51 executing program 3: 06:15:51 executing program 1: 06:15:51 executing program 4: 06:15:51 executing program 7: 06:15:51 executing program 6: 06:15:51 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xf840}, 0x8) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 06:15:52 executing program 7: 06:15:52 executing program 1: 06:15:52 executing program 3: 06:15:52 executing program 6: 06:15:52 executing program 4: 06:15:52 executing program 2: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xf840}, 0x8) sendto$inet(r0, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) 06:15:52 executing program 7: 06:15:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:52 executing program 1: 06:15:52 executing program 3: 06:15:52 executing program 4: 06:15:52 executing program 6: 06:15:52 executing program 2: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:52 executing program 7: 06:15:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x0, 0xf840}, 0x8) 06:15:52 executing program 7: 06:15:52 executing program 6: 06:15:52 executing program 1: 06:15:52 executing program 4: 06:15:52 executing program 3: 06:15:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 06:15:53 executing program 2: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:53 executing program 6: 06:15:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:53 executing program 4: 06:15:53 executing program 7: 06:15:53 executing program 3: 06:15:53 executing program 2: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:15:53 executing program 1: 06:15:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:53 executing program 6: 06:15:53 executing program 3: 06:15:53 executing program 7: 06:15:53 executing program 1: 06:15:53 executing program 6: 06:15:53 executing program 4: 06:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:54 executing program 2: 06:15:54 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) 06:15:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:54 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") times(&(0x7f0000000000)) 06:15:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)="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") ioctl$fiemap(r0, 0xc020660b, &(0x7f00000005c0)={0x0, 0x5, 0x2, 0x0, 0x1, [{}]}) 06:15:54 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) getpgrp(0xffffffffffffffff) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 06:15:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) 06:15:54 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x1e3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 06:15:54 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) close(r0) 06:15:54 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:54 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback={0x0, 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x2b}, 0x0, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) [ 150.873125] mmap: syz-executor1 (7697) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:15:54 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @dev={0xac, 0x14, 0x14, 0xfffffffd}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x10, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14}}}}}}}, &(0x7f0000000000)) 06:15:54 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2}, {0x2}, {0x2, 0x0, @multicast2=0xe0000002}, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000040)='syzkaller0\x00'}) 06:15:55 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000002169468a5a572e7f8649fff9d2626830000"], 0x1) sendto$inet6(r0, &(0x7f0000000180)="70c0b9b525ddd1f53ff8f9327522c31e3f46c6d4fb7f86ff0059b67238a42ae0a786465a0c124e37974950a034d31693fff6b6d58794fe3a6bafebabfd0d805d2e874d04df25036c73212ba8252d48fe0fc6f6df464e20fa035040d9ec0fd69a9582f0a9fc2dbf49602b19c53f44ff41b2c7fae9d913c035dacc2ece19599a4efeb83a740fc6b4a21af4daa7add61c22918132cc2f9dd37eea839bcd1e1328079acef38e380f3fe88ed57a04c4f224", 0xaf, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x3c, @mcast1={0xff, 0x1, [], 0x1}, 0xffffffffffff72b4}, 0x1c) 06:15:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000002c00)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) 06:15:55 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:55 executing program 7: r0 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2f4, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0x0) recvfrom$inet6(r0, &(0x7f0000000580)=""/227, 0x336, 0x0, 0x0, 0x0) 06:15:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}]}, 0x40}, 0x1}, 0x0) 06:15:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2008000000000a) ioctl(r0, 0x8912, &(0x7f0000000040)) 06:15:55 executing program 1: r0 = socket(0x2000000011, 0x2, 0x0) close(r0) 06:15:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") listen(r0, 0x0) 06:15:55 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:55 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x17, &(0x7f00000002c0)={@dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 06:15:55 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0xb00, 0x0, 0x4, 0x0, @empty, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:15:55 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0xffffff80, 0x0, 0x0, 0x0, @empty, @broadcast=0xffffffff}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 06:15:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:55 executing program 7: r0 = socket(0x15, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'erspan0\x00'}) 06:15:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) openat$cgroup_int(r1, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) 06:15:55 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80, &(0x7f0000000480)}, 0x69a8bf4815bfd752) 06:15:55 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302, [], 0x1}, 0x5}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000440)}, 0x0) 06:15:55 executing program 6: 06:15:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:55 executing program 2: [ 151.936966] erspan0: Invalid MTU 0 requested, hw min 68 06:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:56 executing program 1: 06:15:56 executing program 6: 06:15:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:56 executing program 7: 06:15:56 executing program 3: 06:15:56 executing program 2: 06:15:56 executing program 4: 06:15:56 executing program 1: 06:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:56 executing program 3: 06:15:56 executing program 7: 06:15:56 executing program 6: 06:15:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:56 executing program 2: 06:15:56 executing program 4: 06:15:56 executing program 1: 06:15:56 executing program 7: 06:15:56 executing program 3: 06:15:56 executing program 2: 06:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:56 executing program 6: 06:15:56 executing program 4: 06:15:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:56 executing program 2: 06:15:56 executing program 7: 06:15:56 executing program 1: 06:15:56 executing program 3: 06:15:56 executing program 1: 06:15:56 executing program 4: 06:15:56 executing program 6: 06:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:56 executing program 3: 06:15:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:56 executing program 7: 06:15:56 executing program 2: 06:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:56 executing program 2: 06:15:56 executing program 3: 06:15:56 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/42, 0x2a}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) 06:15:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002d40)=@rc, 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/79, 0x41}}], 0x1, 0x0, &(0x7f00000032c0)={0x77359400}) pwritev(r1, &(0x7f0000000200), 0x10000000000003b0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) 06:15:56 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 06:15:56 executing program 7: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 06:15:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:56 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) 06:15:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69676d7000a44ca508000000640027044c62fb50055ec0381e119d9424dcf62a92e91610951d7e9b6517f6d793c21c72539b85746747aef9d338355dd313f168eb8b19b2630f4e5d") preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1, 0x0) 06:15:56 executing program 4: 06:15:56 executing program 6: 06:15:57 executing program 7: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x905) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./control\x00', 0x2000005) lremovexattr(&(0x7f00000000c0)='./control\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 06:15:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380), 0x0, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:57 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom(r2, &(0x7f0000000600)=""/140, 0x8c, 0x2000, &(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x80) 06:15:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") semget(0x2, 0x0, 0x2) 06:15:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)="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") fgetxattr(r0, &(0x7f00000002c0)=@random={'user.', "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"}, &(0x7f0000000240)=""/2, 0xfffffde7) 06:15:57 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) pwrite64(r0, &(0x7f0000000000), 0xffffff0c, 0x2400) 06:15:57 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 06:15:57 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000180)=""/4096) 06:15:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x232, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:15:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', @ifru_data=&(0x7f0000000240)="feb3ede027232be26020c6e8044e00427cbb68f2bb6f1b5876bb8d0dc3758581"}) 06:15:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x0, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:57 executing program 3: r0 = socket(0x2000000011, 0x2, 0x0) sendmmsg(r0, &(0x7f0000009c40)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000000)="764bc31adac55275511167c8b8760eb6f436d23bc1ab072acbd73f3870947c91fb6ec1bc19340b68ac3c9f8901d465e7c4e5cd6611abe228bde3c976d8ebf808d67c6e79b7c3bb8acc2ec5b880c1285cf91ff35b7182958cf6bf8400305f50e557f2e1744e565447baf8cd7976f39c6fca75c026d0b8f6bd804cc1cfdcfc21f50b99840f183c75368ad6a4a6abeb80f5e581a4b09a47a1768b0bc6e04f2b4b7a85c1ddef099e1fb6e87dfe46cb5cad79b99803c2d1705821f386c23dd6af0565af7886b7", 0xc4}, {&(0x7f0000000180)="9617e0f35528317d25c60e4ade73fb0d190e31f47b824502", 0x18}, {&(0x7f0000000140)="eb8147d6b9c39242cd", 0x9}, {&(0x7f0000000500)="e1101bad80d89b0b33eee2380393ac3edf31f8f0acd57a1c7d0a9068d37ea955ffb7d7fbf9446264d0292f2152f838cf67da2158893f11bffee0631ba5dec747f89742c0181fbc8fdce34acf0ddf62d774e074d9b6cc047fc7e06ac888385384170fe09a23f1a91572afd148ac0ae19582a4c3216c640c0d550dbc9167c402c9e7bcb9de1b52ce1b7c058a88bcc72b5da66f2e7c5b3a64dd319aec48f28cfe641b3c2d8405f87b8c398029769cf11f9c412bfc26619f060abcd984acece2e2dc9225da3fd1b9508257fec51de56d045c1671f62a36d4bf422fb2df0d8de746", 0xdf}], 0x4, &(0x7f0000000680)}}], 0x1, 0x0) 06:15:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000000)=0x54) [ 153.686746] audit: type=1326 audit(1530771357.735:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7916 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 06:15:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:15:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x408000004e20, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000180)=0x80000000000001, 0x80) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000002f00)=[{{&(0x7f0000000080)=@ethernet, 0x80, &(0x7f00000026c0)}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000028c0)='b', 0x1}], 0x1, &(0x7f0000002980)=ANY=[]}}], 0x2, 0x4000001) 06:15:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x362}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 154.511664] audit: type=1326 audit(1530771358.560:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7916 comm="syz-executor7" exe="/root/syz-executor7" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 06:15:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380), 0x0, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x43, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x3, r0) 06:15:58 executing program 6: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:15:58 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xffff, 0x1800}], 0x1, &(0x7f0000000080)={0x0, 0x989680}) 06:15:58 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 06:15:58 executing program 3: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, @multicast2}, &(0x7f0000000380)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000480)=0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = accept4(r1, &(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, &(0x7f0000000180)=0x80, 0x800000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000000000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'veth0_to_team\x00', 0x1}, 0x18) r4 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, r3, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000004c0)=0x3, 0x4) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23, @broadcast=0xffffffff}, {0x306, @random="8f8e6f4784cb"}, 0x0, {0x2, 0x4e23, @rand_addr=0x6}, 'sit0\x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) 06:15:58 executing program 7: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 06:15:58 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) 06:15:58 executing program 6: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg(r0, &(0x7f0000000cc0)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @loopback=0x7f000001}, 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="380000000000000000000000070000008624d2d2a497ddfdf0f70b9b385b3452a4516cb59fe0073261ec66fe24f33f4e2200000000000000"], 0x38}, 0x0) 06:15:58 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000200)=r1, 0x123) close(r1) 06:15:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:15:58 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={&(0x7f0000000500)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000580)='j', 0x1}], 0x1, &(0x7f0000000000)=ANY=[]}, 0x0) 06:15:58 executing program 3: 06:15:58 executing program 6: 06:15:58 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000200)=r1, 0x123) close(r1) 06:15:58 executing program 4: 06:15:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380), 0x0, 0x4560b1b404481194, &(0x7f0000000000)) 06:15:59 executing program 7: 06:15:59 executing program 1: 06:15:59 executing program 3: 06:15:59 executing program 6: 06:15:59 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000200)=r1, 0x123) close(r1) 06:15:59 executing program 4: 06:15:59 executing program 2: 06:15:59 executing program 1: 06:15:59 executing program 6: 06:15:59 executing program 4: 06:15:59 executing program 7: 06:15:59 executing program 3: 06:15:59 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000200)=r1, 0x123) close(r1) 06:15:59 executing program 7: 06:15:59 executing program 6: 06:16:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0), 0x0, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:00 executing program 4: 06:16:00 executing program 1: 06:16:00 executing program 2: 06:16:00 executing program 3: 06:16:00 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000200)=r1, 0x123) 06:16:00 executing program 7: 06:16:00 executing program 6: 06:16:00 executing program 2: 06:16:00 executing program 7: 06:16:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) 06:16:00 executing program 3: unshare(0x40000) unshare(0x28020400) 06:16:00 executing program 6: r0 = socket(0x40000000002, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendto$unix(r0, &(0x7f0000000080), 0x640, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x63) 06:16:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x800000000000009, &(0x7f00000002c0)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000580)=r2) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0xfffffffffffffffc) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'gretap0\x00', {0x2, 0x0, @multicast1=0xe0000001}}) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80, 0x0) connect$netlink(r3, &(0x7f0000000740)=@unspec, 0xc) close(r3) 06:16:00 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 06:16:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) write(r0, &(0x7f0000000140)="01d712", 0x3) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendto$inet6(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) 06:16:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0), 0x0, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:01 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @loopback=0x7f000001}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2000000000001c, &(0x7f0000000080)=""/11, &(0x7f00000000c0)=0x7) 06:16:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0x80, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 06:16:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x0, @multicast1=0xe0000001}}) 06:16:01 executing program 6: socket$inet6(0xa, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) 06:16:01 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 06:16:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff80, 0xfffffff5, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 06:16:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:16:01 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000003980)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 06:16:01 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 06:16:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x81, 0x108000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 06:16:01 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000600), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000883920000077bbd1c11a000000000000"], 0x20}, 0x0) 06:16:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x4, 0x70, 0x0, 0x1}, 0x1cd) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f00000002c0)="f5f56eec135144e49c58a3d0e3ade758bcac0bb90dc2b4d38d9beb2bdebabcf6283ea31865e2e24083835d389de7126876bb2c85634d6f2b301c5b1ad4b870452be823658a6bc1e3b93f3ea9fdc6642602c771aa6f0aef538f996428616d3f6c0decbc663622c2d7cb3160abbdfa7dfe18c05cc34b77fd46e591f11b8cd79634daabc1c2bfee314f54ae5c16984bd3332136ccb08e97d0bb3876df27294f912a35d03e06169087e35bde1b40", &(0x7f00000001c0)=""/141}, 0x18) 06:16:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)={r1, r2}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000800)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 06:16:01 executing program 7: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/84) 06:16:01 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x40, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000240)}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) [ 157.791830] audit: type=1326 audit(1530771361.840:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8153 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 06:16:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0), 0x0, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:02 executing program 0: r0 = socket$kcm(0xa, 0x800000000000002, 0x11) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 06:16:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) 06:16:02 executing program 4: syz_emit_ethernet(0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde86dd603f3a5400140600fe8000000000000000000000000000bbff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYBLOB="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"], &(0x7f00000004c0)) [ 158.625683] device lo entered promiscuous mode [ 158.647813] audit: type=1326 audit(1530771362.696:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8153 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455ab9 code=0xffff0000 [ 158.708162] device lo left promiscuous mode 06:16:10 executing program 6: 06:16:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x1, 0x1000, 0x800200) fcntl$setstatus(r1, 0x4, 0x4bff) pwrite64(r1, &(0x7f0000001200)="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", 0xe00, 0x800) 06:16:10 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000240)=0x1000) 06:16:10 executing program 0: socket$kcm(0xa, 0x800000000000002, 0x11) r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x0, [0x5]}, 0x5c) 06:16:10 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x4, @empty, 'ip6_vti0\x00'}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000005c0)="a74b2e7809d06249ad184f10ba87f49dbb1bf8e5afb4ac900e1fb28e0b957a905d5cae1bc907927bf75fd3ebb1ce6a35d635b967856775b94763d4118a9fe7358e1da6b1b2f74ed04b6db59020c85e339e03561ac68303bbf572e3d503f8f3737942f24f25c4737fa8145c44748044bb7148c7b039dbb2939bd4940b84939df426cdc349d46809b85573990c11aca58bc22d365c557630b7e742aaad683693691fc4e0a3b1333247c0b571c0c3dd70eb24cc1044a31e990e75954def77ba346297666622cbd71985be74cdba78fb2157d4316eb07ecc6831039c333f23ecee67ba044f9eb2c39498", 0xe8}], 0x1, &(0x7f0000001040)=[{0xe8, 0x10f, 0x0, "3a8eda7e37530e2d776873ad0686be2bbc998371771b840b694eacdfa6b7b518fe306659d457effb50abc3776e3af1e4cbcbccb8c3ea7f1ac62cc5a216c3780a5d66254e550b9722bc2d4c0ffd877ddb4b024e01da0ca754ea91cccdfb7743648ed6f3082fafac7f06819554461ef473478eccf6bda28c23facf5f172c84582d21c9d673ca4399a333ec603f0cd7a06c309bd6662353a5dbf0a96c49279fab5e9b5861672456ab79097ad455735644e759d1e7133081189bc21724b872b22b55c8f3f07748410d02b809ec3d185dc110e4"}], 0xe8}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in6}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0x100000337) r3 = getgid() syz_fuse_mount(&(0x7f00000002c0)='./file0\x00', 0xe002, 0x0, r3, 0x4, 0x0) getrandom(&(0x7f0000000040)=""/8, 0xfffffffffffffe8d, 0x0) 06:16:10 executing program 2: 06:16:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000000000)) 06:16:10 executing program 2: 06:16:11 executing program 4: 06:16:11 executing program 6: 06:16:11 executing program 0: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:11 executing program 7: 06:16:11 executing program 2: 06:16:11 executing program 1: 06:16:11 executing program 6: r0 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000480)="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", 0xcfa}], 0x1, &(0x7f0000000000)}, 0x0) 06:16:11 executing program 7: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000400)=@ll, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/75, 0x4b}], 0x1, 0x0, 0x0, 0xb9}, 0x10000) sendmsg(r0, &(0x7f00000053c0)={&(0x7f0000004e80)=@xdp={0x2c}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004fc0)="ee", 0x1}], 0x1, &(0x7f0000005080)}, 0x880) 06:16:11 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:11 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000006c0)=@nl=@unspec, 0x80, &(0x7f0000000440)=[{&(0x7f0000000740)=""/91, 0x5b}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 06:16:11 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x1b}}, 0x80, &(0x7f0000001dc0), 0x0, &(0x7f0000000740)}, 0x20004040) 06:16:11 executing program 6: r0 = socket$kcm(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/151, 0x97}], 0x1}, 0x0) socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)}], 0x1, &(0x7f0000001c80)}, 0x0) 06:16:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000000)=0x311, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140), 0x14) 06:16:11 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000000000)) 06:16:11 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x4, @empty, 'ip6_vti0\x00'}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000005c0)="a74b2e7809d06249ad184f10ba87f49dbb1bf8e5afb4ac900e1fb28e0b957a905d5cae1bc907927bf75fd3ebb1ce6a35d635b967856775b94763d4118a9fe7358e1da6b1b2f74ed04b6db59020c85e339e03561ac68303bbf572e3d503f8f3737942f24f25c4737fa8145c44748044bb7148c7b039dbb2939bd4940b84939df426cdc349d46809b85573990c11aca58bc22d365c557630b7e742aaad683693691fc4e0a3b1333247c0b571c0c3dd70eb24cc1044a31e990e75954def77ba346297666622cbd71985be74cdba78fb2157d4316eb07ecc6831039c333f23ecee67ba044f9eb2c39498", 0xe8}], 0x1, &(0x7f0000001040)=[{0xe8, 0x10f, 0x0, "3a8eda7e37530e2d776873ad0686be2bbc998371771b840b694eacdfa6b7b518fe306659d457effb50abc3776e3af1e4cbcbccb8c3ea7f1ac62cc5a216c3780a5d66254e550b9722bc2d4c0ffd877ddb4b024e01da0ca754ea91cccdfb7743648ed6f3082fafac7f06819554461ef473478eccf6bda28c23facf5f172c84582d21c9d673ca4399a333ec603f0cd7a06c309bd6662353a5dbf0a96c49279fab5e9b5861672456ab79097ad455735644e759d1e7133081189bc21724b872b22b55c8f3f07748410d02b809ec3d185dc110e4"}], 0xe8}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in6}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0x100000337) r3 = getgid() syz_fuse_mount(&(0x7f00000002c0)='./file0\x00', 0xe002, 0x0, r3, 0x4, 0x0) getrandom(&(0x7f0000000040)=""/8, 0xfffffffffffffe8d, 0x0) 06:16:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x380}, 0x2c) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f00000000c0)='!', &(0x7f0000000100)}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0), 0xdd) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 06:16:11 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:11 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000f40)=@xdp, 0x80, &(0x7f0000001600)=[{&(0x7f0000001380)=""/171, 0xab}], 0x1, &(0x7f0000001680)=""/68, 0x44, 0x3}, 0x10040) 06:16:12 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)="6175746f6673ff", 0x0, &(0x7f00000026c0)) 06:16:12 executing program 0: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:12 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="5e568cba8949561ee89a0000e96de72028a4d2a33b"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 06:16:12 executing program 0: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:12 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cpuset\x00', 0x0, 0x0) 06:16:12 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="5e568cba8949561ee89a0000e96de72028a4d2a33b"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 06:16:12 executing program 4: r0 = socket$kcm(0x2, 0x800000002, 0x0) recvmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000001600), 0x0, &(0x7f00000016c0)=""/88, 0x58}, 0x6b254fa62365d5e9) 06:16:12 executing program 0: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) 06:16:12 executing program 2: 06:16:12 executing program 0: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 06:16:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x0, &(0x7f0000000000)) 06:16:12 executing program 3: 06:16:12 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="5e568cba8949561ee89a0000e96de72028a4d2a33b"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 06:16:12 executing program 7: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0x20) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000300), 0x1a4) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x20000000, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 06:16:12 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='#posix_acl_acce(s\x00') 06:16:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f00000001c0)='\v'}, 0x20) 06:16:12 executing program 2: 06:16:12 executing program 0: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 06:16:12 executing program 2: [ 168.893279] Dead loop on virtual device ip6_vti0, fix it urgently! 06:16:13 executing program 4: 06:16:13 executing program 0: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 06:16:13 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="5e568cba8949561ee89a0000e96de72028a4d2a33b"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 06:16:13 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="cccaa4af92b6a4c8ebe96814eae6eb36ede42bdb91df6f4766f9eb5ea257f8cb48104d5aa1c674c7a3dce6a071361dfb494843459fd0", 0x36, 0x40093, 0x0, 0x0) 06:16:13 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x10) fstat(0xffffffffffffffff, &(0x7f0000000480)) 06:16:13 executing program 2: socketpair(0x1, 0x24000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000040)=@l2={0x1f}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001980)=[{0x10}], 0x10, 0x1}, 0xc000) 06:16:13 executing program 7: 06:16:13 executing program 0: 06:16:13 executing program 4: 06:16:13 executing program 6: 06:16:13 executing program 1: 06:16:13 executing program 3: 06:16:13 executing program 7: 06:16:13 executing program 2: 06:16:13 executing program 4: 06:16:13 executing program 7: 06:16:13 executing program 3: 06:16:13 executing program 1: 06:16:13 executing program 5: 06:16:13 executing program 2: 06:16:13 executing program 6: 06:16:13 executing program 0: 06:16:13 executing program 5: 06:16:14 executing program 1: 06:16:14 executing program 2: 06:16:14 executing program 3: 06:16:14 executing program 0: 06:16:14 executing program 7: 06:16:14 executing program 6: 06:16:14 executing program 4: 06:16:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xa) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 06:16:14 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000840)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000001c0)='(') 06:16:14 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='./file0/%us\x00', &(0x7f0000000400)='autofs\x00', 0x0, &(0x7f00000026c0)) 06:16:14 executing program 3: socketpair(0x1, 0x24000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8980, &(0x7f0000000080)="6c6f00966fd651b959a9034a2c005290f48e3b8610d3d2adc7d4970403dc0d5df50f615b6a838e42517ea5ec10b7456ece60d4bc035fbdcd2d9660abbfbb9c21b635591c0687f17f9b04046a300d") 06:16:14 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000680)}, 0x0) 06:16:14 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x30a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:16:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x7fff, 0x3f, 0x14, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, 0x12) 06:16:14 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='/\x00', &(0x7f0000000300)='jffs2\x00', 0x0, &(0x7f00000001c0)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 06:16:14 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/\x00', 0x80042, 0x1d) 06:16:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xa) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 06:16:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)="47504c00bc99f225a5bceed7c850e592ea7ab54dded2e5fe9608a2c34d1654571681c356864fa5b7b255bafcc7245cc6b76fb2a0f721d12c82cfd3a8454f081c43f6560869a65e3b4c862a20102b038f54c97daf9fafa82e22f0ec0e0161fa8711beb779cddcd448791d7822b085a2fc9c1404c19d85f208ebf01e700700000000000000d115fe3df4e8c43061ffdc4818ec0cab9cb4b02d9d90a4973f222c83ea9dd367b550c187b437ebd2424c220a5e1abd01e856afe8e62fd7b159622f8b137a0b715a0d17893d", 0x0, 0xfffffffffffffd26, &(0x7f0000000340)=""/251}, 0x1c2) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a1, &(0x7f0000000000)) 06:16:14 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x20001, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 06:16:14 executing program 7: bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, 0x12) 06:16:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f0000000400)) 06:16:14 executing program 0: socketpair(0x1, 0x24000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000400)="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") 06:16:14 executing program 1: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000003c0)) 06:16:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)="47504c00bc99f225a5bceed7c850e592ea7ab54dded2e5fe9608a2c34d1654571681c356864fa5b7b255bafcc7245cc6b76fb2a0f721d12c82cfd3a8454f081c43f6560869a65e3b4c862a20102b038f54c97daf9fafa82e22f0ec0e0161fa8711beb779cddcd448791d7822b085a2fc9c1404c19d85f208ebf01e700700000000000000d115fe3df4e8c43061ffdc4818ec0cab9cb4b02d9d90a4973f222c83ea9dd367b550c187b437ebd2424c220a5e1abd01e856afe8e62fd7b159622f8b137a0b715a0d17893d", 0x0, 0xfffffffffffffd26, &(0x7f0000000340)=""/251}, 0x1c2) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@generic={0x4, "ada78c5ef5f1169d5ec7ac1526980af2fcba19676ebfc3e76080514eb64a6311921002a1ebaca8c3bbffedfb7af9699a6132a572b2ac28e0bae688a027f0636d066889cb2eea828772f49f472912a8e348bee090ea92d30d59df6deadf6ca100c9b4b6ea33fd7692c53bea2e380fa2db313308c8c4a23da89f35a2e50733"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x20040000}, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) 06:16:14 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) 06:16:14 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000140)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r1 = socket$kcm(0xa, 0x5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") 06:16:14 executing program 2: socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)) 06:16:14 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 06:16:14 executing program 0: mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='/\x00', &(0x7f0000000300)='jffs2\x00', 0x21000b0, &(0x7f00000001c0)='J') 06:16:14 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001940)=ANY=[]}, 0x20000080) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x7}, 0x80, &(0x7f0000000b00), 0x0, &(0x7f0000000740)}, 0x20004040) [ 170.551633] device lo entered promiscuous mode 06:16:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)="47504c00bc99f225a5bceed7c850e592ea7ab54dded2e5fe9608a2c34d1654571681c356864fa5b7b255bafcc7245cc6b76fb2a0f721d12c82cfd3a8454f081c43f6560869a65e3b4c862a20102b038f54c97daf9fafa82e22f0ec0e0161fa8711beb779cddcd448791d7822b085a2fc9c1404c19d85f208ebf01e700700000000000000d115fe3df4e8c43061ffdc4818ec0cab9cb4b02d9d90a4973f222c83ea9dd367b550c187b437ebd2424c220a5e1abd01e856afe8e62fd7b159622f8b137a0b715a0d17893d", 0x0, 0xfffffffffffffd26, &(0x7f0000000340)=""/251}, 0x1c2) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@generic={0x4, "ada78c5ef5f1169d5ec7ac1526980af2fcba19676ebfc3e76080514eb64a6311921002a1ebaca8c3bbffedfb7af9699a6132a572b2ac28e0bae688a027f0636d066889cb2eea828772f49f472912a8e348bee090ea92d30d59df6deadf6ca100c9b4b6ea33fd7692c53bea2e380fa2db313308c8c4a23da89f35a2e50733"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x20040000}, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) 06:16:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)="47504c00bc99f225a5bceed7c850e592ea7ab54dded2e5fe9608a2c34d1654571681c356864fa5b7b255bafcc7245cc6b76fb2a0f721d12c82cfd3a8454f081c43f6560869a65e3b4c862a20102b038f54c97daf9fafa82e22f0ec0e0161fa8711beb779cddcd448791d7822b085a2fc9c1404c19d85f208ebf01e700700000000000000d115fe3df4e8c43061ffdc4818ec0cab9cb4b02d9d90a4973f222c83ea9dd367b550c187b437ebd2424c220a5e1abd01e856afe8e62fd7b159622f8b137a0b715a0d17893d", 0x0, 0xfffffffffffffd26, &(0x7f0000000340)=""/251}, 0x1c2) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@generic={0x4, "ada78c5ef5f1169d5ec7ac1526980af2fcba19676ebfc3e76080514eb64a6311921002a1ebaca8c3bbffedfb7af9699a6132a572b2ac28e0bae688a027f0636d066889cb2eea828772f49f472912a8e348bee090ea92d30d59df6deadf6ca100c9b4b6ea33fd7692c53bea2e380fa2db313308c8c4a23da89f35a2e50733"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x20040000}, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) 06:16:14 executing program 2: mkdir(&(0x7f0000002800)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='autofs\x00', 0x0, &(0x7f00000026c0)) 06:16:14 executing program 7: socketpair(0x11, 0x3, 0x100000001, &(0x7f0000000280)) 06:16:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)="47504c00bc99f225a5bceed7c850e592ea7ab54dded2e5fe9608a2c34d1654571681c356864fa5b7b255bafcc7245cc6b76fb2a0f721d12c82cfd3a8454f081c43f6560869a65e3b4c862a20102b038f54c97daf9fafa82e22f0ec0e0161fa8711beb779cddcd448791d7822b085a2fc9c1404c19d85f208ebf01e700700000000000000d115fe3df4e8c43061ffdc4818ec0cab9cb4b02d9d90a4973f222c83ea9dd367b550c187b437ebd2424c220a5e1abd01e856afe8e62fd7b159622f8b137a0b715a0d17893d", 0x0, 0xfffffffffffffd26, &(0x7f0000000340)=""/251}, 0x1c2) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@generic={0x4, "ada78c5ef5f1169d5ec7ac1526980af2fcba19676ebfc3e76080514eb64a6311921002a1ebaca8c3bbffedfb7af9699a6132a572b2ac28e0bae688a027f0636d066889cb2eea828772f49f472912a8e348bee090ea92d30d59df6deadf6ca100c9b4b6ea33fd7692c53bea2e380fa2db313308c8c4a23da89f35a2e50733"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x20040000}, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) 06:16:14 executing program 6: socketpair$inet(0x2, 0xa, 0x0, &(0x7f0000000080)) 06:16:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 06:16:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x2, 0x249e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2a00, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 06:16:14 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='/\x00', &(0x7f0000000300)='jffs2\x00', 0x21000b0, &(0x7f00000001c0)) 06:16:14 executing program 3: socketpair(0x1, 0x200000003, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, &(0x7f0000000300)='0\x00') [ 170.779177] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) 06:16:14 executing program 6: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "08c79f967ae350b8335bd36c1d5aa605e9c0dedb6c68689d14b03a7186fa6173d30e2dc2eb40e6ce424a674c63662b119124e0e1678f8ee79ff021926670f7"}, 0x80, &(0x7f0000000700)}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$inet(0x2, 0x2, 0x7f, &(0x7f0000000c00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)={r1}) r3 = socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)) sendmsg(r4, &(0x7f0000000740)={&(0x7f0000000080)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x23b}, 0x83e) mkdir(&(0x7f00000003c0)='./file0\x00', 0x90) recvmsg$kcm(r2, &(0x7f0000000580)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/37, 0x25}, {&(0x7f0000000500)=""/24, 0x18}], 0x2, &(0x7f0000000c40)=""/4096, 0x1000, 0x9}, 0x10040) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890c, &(0x7f0000000080)={r3}) 06:16:15 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000080)='0\x00') 06:16:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) 06:16:15 executing program 7: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r0}, 0x10) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000200)='fusectl\x00', 0x0, &(0x7f0000000380)) 06:16:15 executing program 3: socketpair(0x0, 0xa, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x305, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:16:15 executing program 6: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x31}, 0x2c) mkdir(&(0x7f0000000000)='./file0/', 0x0) 06:16:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)="47504c00bc99f225a5bceed7c850e592ea7ab54dded2e5fe9608a2c34d1654571681c356864fa5b7b255bafcc7245cc6b76fb2a0f721d12c82cfd3a8454f081c43f6560869a65e3b4c862a20102b038f54c97daf9fafa82e22f0ec0e0161fa8711beb779cddcd448791d7822b085a2fc9c1404c19d85f208ebf01e700700000000000000d115fe3df4e8c43061ffdc4818ec0cab9cb4b02d9d90a4973f222c83ea9dd367b550c187b437ebd2424c220a5e1abd01e856afe8e62fd7b159622f8b137a0b715a0d17893d", 0x0, 0xfffffffffffffd26, &(0x7f0000000340)=""/251}, 0x1c2) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@generic={0x4, "ada78c5ef5f1169d5ec7ac1526980af2fcba19676ebfc3e76080514eb64a6311921002a1ebaca8c3bbffedfb7af9699a6132a572b2ac28e0bae688a027f0636d066889cb2eea828772f49f472912a8e348bee090ea92d30d59df6deadf6ca100c9b4b6ea33fd7692c53bea2e380fa2db313308c8c4a23da89f35a2e50733"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x20040000}, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) 06:16:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000000)='ip6gre0\x00') 06:16:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffff7) 06:16:15 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x102) 06:16:15 executing program 0: chmod(&(0x7f0000000000)='../file0\x00', 0x0) 06:16:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)="47504c00bc99f225a5bceed7c850e592ea7ab54dded2e5fe9608a2c34d1654571681c356864fa5b7b255bafcc7245cc6b76fb2a0f721d12c82cfd3a8454f081c43f6560869a65e3b4c862a20102b038f54c97daf9fafa82e22f0ec0e0161fa8711beb779cddcd448791d7822b085a2fc9c1404c19d85f208ebf01e700700000000000000d115fe3df4e8c43061ffdc4818ec0cab9cb4b02d9d90a4973f222c83ea9dd367b550c187b437ebd2424c220a5e1abd01e856afe8e62fd7b159622f8b137a0b715a0d17893d", 0x0, 0xfffffffffffffd26, &(0x7f0000000340)=""/251}, 0x1c2) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)={r0}) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@generic={0x4, "ada78c5ef5f1169d5ec7ac1526980af2fcba19676ebfc3e76080514eb64a6311921002a1ebaca8c3bbffedfb7af9699a6132a572b2ac28e0bae688a027f0636d066889cb2eea828772f49f472912a8e348bee090ea92d30d59df6deadf6ca100c9b4b6ea33fd7692c53bea2e380fa2db313308c8c4a23da89f35a2e50733"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x20040000}, 0x4000000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000240)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000480)) 06:16:15 executing program 7: open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0xa0) 06:16:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x401000, 0x2) 06:16:15 executing program 6: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) close(r0) 06:16:15 executing program 3: creat(&(0x7f0000000200)='./file0\x00', 0x0) link(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0/file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:16:15 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:16:15 executing program 7: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fdatasync(r0) 06:16:15 executing program 4: 06:16:15 executing program 1: 06:16:15 executing program 0: 06:16:15 executing program 3: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) semget(0x1, 0x0, 0x124) 06:16:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="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", 0x0, 0x0) dup3(r1, r0, 0x0) fdatasync(r0) 06:16:15 executing program 6: syz_emit_ethernet(0x12, &(0x7f0000000000)={@empty, @empty, [{[], {0x8100}}], {@generic={0x8100}}}, &(0x7f0000000040)) 06:16:15 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffe01, &(0x7f0000000000), 0x8) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000037000)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000200)=""/46) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)={0x7}) 06:16:15 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x52111, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0xb) [ 171.733148] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 06:16:15 executing program 1: 06:16:15 executing program 7: 06:16:15 executing program 0: 06:16:15 executing program 2: 06:16:15 executing program 6: 06:16:15 executing program 1: 06:16:15 executing program 4: 06:16:15 executing program 3: 06:16:15 executing program 7: 06:16:16 executing program 0: 06:16:16 executing program 2: 06:16:16 executing program 1: 06:16:16 executing program 6: 06:16:16 executing program 4: 06:16:16 executing program 5: 06:16:16 executing program 3: 06:16:16 executing program 7: 06:16:16 executing program 0: 06:16:16 executing program 6: 06:16:16 executing program 4: 06:16:16 executing program 1: 06:16:16 executing program 2: 06:16:16 executing program 1: 06:16:16 executing program 2: 06:16:16 executing program 7: 06:16:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}}) 06:16:16 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="000000972f12472f425265e730518420e6249c61aa4a5f5d961e110ce79cc00d3ca41c07dabed8721278a560d312c05ca7ad92ebd7c336a030547c58f2f22954dcbcd0fa48d9b673446e3b118cec", 0xffffffffffffffff) 06:16:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 06:16:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x100c6) 06:16:16 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1) 06:16:16 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000b40)=""/123) 06:16:16 executing program 0: clock_gettime(0x3, &(0x7f0000000000)) request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:16 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:16 executing program 7 (fault-call:1 fault-nth:0): r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:16 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:16 executing program 1 (fault-call:0 fault-nth:0): request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:16 executing program 6: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x32) getpeername(r1, &(0x7f0000000740)=@pptp={0x0, 0x0, {0x0, @local}}, &(0x7f0000000540)=0x80) [ 172.968761] FAULT_INJECTION: forcing a failure. [ 172.968761] name failslab, interval 1, probability 0, space 0, times 1 [ 172.980337] CPU: 0 PID: 8710 Comm: syz-executor7 Not tainted 4.18.0-rc3+ #130 [ 172.987629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.990386] FAULT_INJECTION: forcing a failure. [ 172.990386] name failslab, interval 1, probability 0, space 0, times 1 [ 172.997291] Call Trace: [ 172.997371] dump_stack+0x1c9/0x2b4 [ 172.997398] ? dump_stack_print_info.cold.2+0x52/0x52 [ 173.020090] should_fail.cold.4+0xa/0x1a [ 173.024191] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 173.029299] ? graph_lock+0x170/0x170 [ 173.033098] ? kasan_check_write+0x14/0x20 [ 173.037347] ? graph_lock+0x170/0x170 [ 173.041153] ? rtnl_lock+0x17/0x20 [ 173.044909] ? find_held_lock+0x36/0x1c0 [ 173.049157] ? __lock_is_held+0xb5/0x140 [ 173.053247] ? check_same_owner+0x340/0x340 [ 173.057575] ? kasan_check_read+0x11/0x20 [ 173.061746] ? rcu_note_context_switch+0x730/0x730 [ 173.066681] __should_failslab+0x124/0x180 [ 173.070944] should_failslab+0x9/0x14 [ 173.074747] __kmalloc+0x2c8/0x760 [ 173.078289] ? ipv6_chk_addr_and_flags+0x6cf/0x980 [ 173.083223] ? sock_kmalloc+0x156/0x1f0 [ 173.087205] sock_kmalloc+0x156/0x1f0 [ 173.091018] ? __sk_mem_schedule+0xe0/0xe0 [ 173.095256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.100797] ? ns_capable_common+0x13f/0x170 [ 173.105207] ipv6_sock_ac_join+0x296/0x870 [ 173.109445] ? __ipv6_dev_ac_inc+0x860/0x860 [ 173.113867] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 173.119415] ? _copy_from_user+0xdf/0x150 [ 173.123584] do_ipv6_setsockopt.isra.9+0x3c93/0x4680 [ 173.128954] ? ipv6_update_options+0x390/0x390 [ 173.133638] ? graph_lock+0x170/0x170 [ 173.137788] ? save_trace+0xe0/0x290 [ 173.141604] ? graph_lock+0x170/0x170 [ 173.145410] ? find_held_lock+0x36/0x1c0 [ 173.149488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.155036] ? _parse_integer+0x13b/0x190 [ 173.159281] ? find_held_lock+0x36/0x1c0 [ 173.163353] ? lock_downgrade+0x8f0/0x8f0 [ 173.167503] ? find_held_lock+0x36/0x1c0 [ 173.171574] ? kasan_check_read+0x11/0x20 [ 173.175752] ? rcu_is_watching+0x8c/0x150 [ 173.179901] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 173.184317] ? __fget+0x414/0x670 [ 173.187798] ? expand_files.part.8+0x9c0/0x9c0 [ 173.192482] ? lock_downgrade+0x8f0/0x8f0 [ 173.196634] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 173.202171] ? proc_fail_nth_write+0x9e/0x210 [ 173.206676] ? proc_cwd_link+0x1d0/0x1d0 [ 173.210744] ? __fget_light+0x2f7/0x440 [ 173.214733] ? fget_raw+0x20/0x20 [ 173.218201] ? wait_for_completion+0x8d0/0x8d0 [ 173.222789] ipv6_setsockopt+0xbd/0x170 [ 173.226947] ? ipv6_setsockopt+0xbd/0x170 [ 173.231196] udpv6_setsockopt+0x62/0xa0 [ 173.235173] sock_common_setsockopt+0x9a/0xe0 [ 173.239669] __sys_setsockopt+0x1c5/0x3b0 [ 173.243824] ? kernel_accept+0x310/0x310 [ 173.247886] ? ksys_write+0x1ae/0x260 [ 173.251700] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 173.257251] __x64_sys_setsockopt+0xbe/0x150 [ 173.262187] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 173.267383] do_syscall_64+0x1b9/0x820 [ 173.271273] ? finish_task_switch+0x1d3/0x890 [ 173.275900] ? syscall_return_slowpath+0x5e0/0x5e0 [ 173.280900] ? syscall_return_slowpath+0x31d/0x5e0 [ 173.285845] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 173.291219] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.296956] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.302154] RIP: 0033:0x455ab9 [ 173.305339] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.325184] RSP: 002b:00007fe252716c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 173.332905] RAX: ffffffffffffffda RBX: 00007fe2527176d4 RCX: 0000000000455ab9 [ 173.340357] RDX: 000000000000001b RSI: 0000000000000029 RDI: 0000000000000013 [ 173.348141] RBP: 000000000072bea0 R08: 000000000000052d R09: 0000000000000000 [ 173.355404] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000014 [ 173.362771] R13: 00000000004c19e2 R14: 00000000004d2ab0 R15: 0000000000000000 [ 173.370251] CPU: 1 PID: 8718 Comm: syz-executor1 Not tainted 4.18.0-rc3+ #130 [ 173.377539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.387161] Call Trace: [ 173.389777] dump_stack+0x1c9/0x2b4 [ 173.393431] ? dump_stack_print_info.cold.2+0x52/0x52 [ 173.398667] ? graph_lock+0x170/0x170 [ 173.402499] should_fail.cold.4+0xa/0x1a [ 173.406608] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 173.411735] ? find_held_lock+0x36/0x1c0 [ 173.415857] ? find_held_lock+0x36/0x1c0 06:16:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="0f20d86635200000000f22d80f01cfbaf80c66b86459cc8d66efbafc0c66b81f3199a166efdecb660ffa5bda0f33660f3802e9f30fbde8f30f30660fd6b64500", 0x40}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 173.419956] ? check_same_owner+0x340/0x340 [ 173.424297] ? rcu_note_context_switch+0x730/0x730 [ 173.429270] __should_failslab+0x124/0x180 [ 173.433521] should_failslab+0x9/0x14 [ 173.437433] __kmalloc_track_caller+0x2c4/0x760 [ 173.442138] ? strncpy_from_user+0x510/0x510 [ 173.446574] ? mpi_free.cold.1+0x19/0x19 [ 173.450836] ? strndup_user+0x77/0xd0 [ 173.454786] memdup_user+0x2c/0xa0 [ 173.458347] strndup_user+0x77/0xd0 [ 173.461973] __x64_sys_request_key+0x13b/0x420 [ 173.466555] ? __ia32_sys_add_key+0x4e0/0x4e0 [ 173.471241] ? do_syscall_64+0x9a/0x820 [ 173.475211] do_syscall_64+0x1b9/0x820 [ 173.479090] ? finish_task_switch+0x1d3/0x890 [ 173.483588] ? syscall_return_slowpath+0x5e0/0x5e0 [ 173.488527] ? syscall_return_slowpath+0x31d/0x5e0 [ 173.493452] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 173.498898] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 173.503739] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.509093] RIP: 0033:0x455ab9 [ 173.512451] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.534336] RSP: 002b:00007f812f3a9c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000f9 [ 173.542179] RAX: ffffffffffffffda RBX: 00007f812f3aa6d4 RCX: 0000000000455ab9 [ 173.549567] RDX: 0000000020000080 RSI: 0000000020000140 RDI: 00000000200006c0 [ 173.557213] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 173.564495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 06:16:17 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x1, {{0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x88) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") close(r1) 06:16:17 executing program 7 (fault-call:1 fault-nth:1): r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) [ 173.572196] R13: 00000000004c0a9a R14: 00000000004d0950 R15: 0000000000000000 06:16:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:17 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) sendfile(r0, r0, &(0x7f0000317000), 0xff8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x4e24, @multicast1=0xe0000001}}}, 0x88) unlink(&(0x7f0000000000)='./0ile/\x00') 06:16:17 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000280)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000001a00aa56331973c451d67c8f93b10000000000000000000000c8d5df7a9682d9f2db8960ef737437002aa3500ff607b2b2a92db04659c457984978e5e2ab11ff04c3c1c9c00533ff197a110a87a549e57646c5d0964df509cf25b56c398f58d916248c492fbd45767e295f4b6d3cb50fde7a9d5a73723cd42d36b2a5cc", @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x0, 0x0, &(0x7f0000000340)}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1c001, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 06:16:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8910, &(0x7f0000000040)="025cc83d6d3447311b37750593289d185f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4e}}) close(r2) close(r2) 06:16:17 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) [ 173.754951] binder: 8736:8740 ERROR: BC_REGISTER_LOOPER called without request [ 173.762679] binder: 8740 RLIMIT_NICE not set [ 173.768116] FAULT_INJECTION: forcing a failure. [ 173.768116] name failslab, interval 1, probability 0, space 0, times 0 [ 173.779771] CPU: 0 PID: 8747 Comm: syz-executor2 Not tainted 4.18.0-rc3+ #130 [ 173.787051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.796404] Call Trace: [ 173.799017] dump_stack+0x1c9/0x2b4 [ 173.802645] ? dump_stack_print_info.cold.2+0x52/0x52 [ 173.807858] ? find_held_lock+0x36/0x1c0 [ 173.811938] should_fail.cold.4+0xa/0x1a [ 173.815994] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 173.821098] ? kasan_check_read+0x11/0x20 [ 173.825333] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 173.829762] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 173.834250] ? is_bpf_text_address+0xd7/0x170 [ 173.838909] ? kernel_text_address+0x79/0xf0 [ 173.843345] ? __kernel_text_address+0xd/0x40 [ 173.847952] ? unwind_get_return_address+0x61/0xa0 [ 173.853002] ? __save_stack_trace+0x8d/0xf0 [ 173.857540] __should_failslab+0x124/0x180 [ 173.861880] should_failslab+0x9/0x14 [ 173.866291] kmem_cache_alloc_node+0x56/0x780 [ 173.870975] ? do_sys_recvmmsg+0xec/0x1a0 [ 173.875264] ? __x64_sys_recvmmsg+0xbe/0x150 [ 173.879996] ? do_syscall_64+0x1b9/0x820 [ 173.884180] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.889562] ? kasan_check_read+0x11/0x20 [ 173.893734] __alloc_skb+0x119/0x790 [ 173.897710] ? kasan_check_write+0x14/0x20 [ 173.901934] ? skb_scrub_packet+0x580/0x580 [ 173.906243] ? trace_hardirqs_off+0xd/0x10 [ 173.910471] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 173.915568] ? debug_check_no_obj_freed+0x30b/0x595 [ 173.920593] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 173.925629] ? __tcp_select_window+0x395/0x9f0 [ 173.930231] ? tcp_schedule_loss_probe+0x510/0x510 [ 173.935154] ? kfree_skbmem+0x106/0x230 [ 173.939124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.944999] ? bictcp_cong_avoid+0xf70/0xf70 [ 173.949399] tcp_send_ack+0x11d/0x690 [ 173.953191] tcp_cleanup_rbuf+0x411/0x750 [ 173.957342] ? skb_gro_receive+0x12f0/0x12f0 [ 173.961740] ? tcp_recv_skb+0x350/0x350 [ 173.965717] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 173.971250] tcp_recvmsg+0x14e2/0x34d0 [ 173.975139] ? tcp_get_md5sig_pool+0x80/0x80 [ 173.979544] ? trace_hardirqs_on+0x10/0x10 [ 173.984125] ? print_usage_bug+0xc0/0xc0 [ 173.989314] ? find_held_lock+0x36/0x1c0 [ 173.993377] ? lock_downgrade+0x8f0/0x8f0 [ 173.997519] ? lock_release+0xa30/0xa30 [ 174.001501] ? check_same_owner+0x340/0x340 [ 174.005866] ? __check_object_size+0x9d/0x5f2 [ 174.010395] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.016020] ? _copy_from_user+0xdf/0x150 [ 174.020170] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 174.025181] ? rw_copy_check_uvector+0x30d/0x3e0 [ 174.029928] ? import_iovec+0x269/0x470 [ 174.034077] inet_recvmsg+0x181/0x6d0 [ 174.037872] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.043574] ? inet_sendpage+0x750/0x750 [ 174.047623] ? copy_msghdr_from_user+0x3c4/0x580 [ 174.052457] ? move_addr_to_kernel.part.20+0x100/0x100 [ 174.057731] ? security_socket_recvmsg+0x9b/0xc0 [ 174.062475] ? inet_sendpage+0x750/0x750 [ 174.066537] sock_recvmsg+0xd0/0x110 [ 174.070252] ? __sock_recv_ts_and_drops+0x420/0x420 [ 174.075275] ___sys_recvmsg+0x2b6/0x680 [ 174.079243] ? ___sys_sendmsg+0x930/0x930 [ 174.083393] ? lock_release+0xa30/0xa30 [ 174.087361] ? __fget_light+0x2f7/0x440 [ 174.091325] ? fget_raw+0x20/0x20 [ 174.094770] ? lock_downgrade+0x8f0/0x8f0 [ 174.098913] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.104440] ? poll_select_set_timeout+0x156/0x240 [ 174.109365] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.114897] __sys_recvmmsg+0x301/0xba0 [ 174.118865] ? proc_fail_nth_write+0x9e/0x210 [ 174.123353] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 174.127682] ? lock_release+0xa30/0xa30 [ 174.131644] ? check_same_owner+0x340/0x340 [ 174.135974] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.141503] ? _copy_from_user+0xdf/0x150 [ 174.145640] do_sys_recvmmsg+0xec/0x1a0 [ 174.149615] ? __sys_recvmmsg+0xba0/0xba0 [ 174.153774] __x64_sys_recvmmsg+0xbe/0x150 [ 174.158003] ? __x64_sys_recvmmsg+0x1/0x150 [ 174.162335] do_syscall_64+0x1b9/0x820 [ 174.166220] ? syscall_return_slowpath+0x5e0/0x5e0 [ 174.172025] ? syscall_return_slowpath+0x31d/0x5e0 [ 174.177046] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 174.182401] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.187233] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.192407] RIP: 0033:0x455ab9 [ 174.195579] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 174.214921] RSP: 002b:00007f323aeeac68 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 174.222620] RAX: ffffffffffffffda RBX: 00007f323aeeb6d4 RCX: 0000000000455ab9 [ 174.229876] RDX: 0000000000000001 RSI: 0000000020015380 RDI: 0000000000000013 [ 174.237133] RBP: 000000000072bf48 R08: 0000000020000000 R09: 0000000000000000 [ 174.244389] R10: 4560b1b404481194 R11: 0000000000000246 R12: 0000000000000014 06:16:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x891c, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:18 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x11, 0x1b, &(0x7f0000000040)=r0, 0x52d) [ 174.251908] R13: 00000000004c0a43 R14: 00000000004d0878 R15: 0000000000000000 06:16:18 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x1b, &(0x7f0000000040)=r0, 0x52d) [ 174.285186] binder: 8740 RLIMIT_NICE not set [ 174.298136] binder: 8740 RLIMIT_NICE not set [ 174.308199] binder_alloc: 8736: binder_alloc_buf, no vma [ 174.314085] binder: 8736:8740 transaction failed 29189/-3, size 762684865750-0 line 2967 [ 174.322393] binder: send failed reply for transaction 2 to 8736:8740 [ 174.387313] binder_alloc: binder_alloc_mmap_handler: 8736 20001000-20004000 already mapped failed -16 [ 174.414694] binder: BINDER_SET_CONTEXT_MGR already set 06:16:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:18 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:18 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x8, &(0x7f0000000040)=r0, 0x52d) 06:16:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5421, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) [ 174.441955] binder_alloc: 8736: binder_alloc_buf, no vma [ 174.443169] binder: 8736:8740 ioctl 40046207 0 returned -16 [ 174.447641] binder: 8736:8762 transaction failed 29189/-3, size 0-0 line 2967 [ 174.463911] binder: 8736:8759 got reply transaction with no transaction stack [ 174.471336] binder: 8736:8759 transaction failed 29201/-71, size 762684865750-0 line 2759 06:16:18 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x5, &(0x7f0000000040)=r0, 0x52d) [ 174.527129] binder: 8736:8740 ERROR: BC_REGISTER_LOOPER called without request [ 174.534697] binder: 8740 RLIMIT_NICE not set 06:16:18 executing program 0: socket$inet(0x2, 0x4, 0x7) 06:16:18 executing program 3: unshare(0x2000400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000), 0x0) getdents64(r0, &(0x7f00000001c0)=""/149, 0x95) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0x7f, 0x401, 0x9, 0x8}, &(0x7f0000000100)=0x14) socket(0x5d4e235eae13422d, 0x80007, 0x107) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x1}, &(0x7f0000000180)=0x8) 06:16:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a0, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:18 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f0000000040)=r0, 0x52d) 06:16:18 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:18 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000280)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0163404000000000000000000000000000000000000000000000001a00aa56331973c451d67c8f93b10000000000000000000000c8d5df7a9682d9f2db8960ef737437002aa3500ff607b2b2a92db04659c457984978e5e2ab11ff04c3c1c9c00533ff197a110a87a549e57646c5d0964df509cf25b56c398f58d916248c492fbd45767e295f4b6d3cb50fde7a9d5a73723cd42d36b2a5cc", @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x0, 0x0, &(0x7f0000000340)}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1c001, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) [ 174.744741] binder: undelivered TRANSACTION_ERROR: 29201 [ 174.759847] binder: undelivered TRANSACTION_COMPLETE [ 174.765173] binder: undelivered TRANSACTION_ERROR: 29189 [ 174.776087] binder: undelivered TRANSACTION_ERROR: 29190 06:16:18 executing program 4: r0 = socket(0xb, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x600000, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0x5ed, 0xb7) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e21, @rand_addr}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) 06:16:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x40049409, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000401ffff880001000000000000000000"], 0x14}, 0x1}, 0x0) 06:16:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x800) 06:16:18 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 174.805408] binder: undelivered TRANSACTION_ERROR: 29189 [ 174.823281] binder: 8807:8808 ERROR: BC_REGISTER_LOOPER called without request [ 174.830902] binder: 8808 RLIMIT_NICE not set [ 174.888400] binder: 8808 RLIMIT_NICE not set [ 174.904346] binder: 8808 RLIMIT_NICE not set [ 174.914358] binder_alloc: 8807: binder_alloc_buf, no vma [ 174.920083] binder: 8807:8808 transaction failed 29189/-3, size 762684865750-0 line 2967 [ 174.928380] binder: send failed reply for transaction 7 to 8807:8808 [ 174.975521] binder: undelivered TRANSACTION_ERROR: 29190 [ 174.990719] binder: undelivered TRANSACTION_COMPLETE [ 174.995963] binder: undelivered TRANSACTION_ERROR: 29189 06:16:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x4002, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:19 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000040)=r0, 0x52d) 06:16:19 executing program 1: request_key(&(0x7f00000006c0)="706e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0xc0045878, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") mkdir(&(0x7f000000dff6)='./control\x00', 0xffffffffffffffff) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x80000001, 0x1ff, 0x0, 0xc166, 0x0, 0x2, 0x4248, 0x9, 0xfffffffffffffffc, 0x9, 0x9c, 0xffffffff, 0x8, 0x7, 0x5, 0xe01, 0x800, 0x30c9, 0x9, 0x6, 0x2, 0x1, 0x80000000, 0x5, 0x7, 0x4, 0x5d, 0x7, 0xfffffffffffffeff, 0x401, 0x4, 0x2, 0x40, 0xffffffff, 0xfffffffffffffdb7, 0x2, 0x0, 0x96, 0x4, @perf_config_ext={0x3, 0x7}, 0x1004, 0x80000000, 0x9, 0x4, 0x6, 0x200, 0x1}, r2, 0xf, 0xffffffffffffff9c, 0x3) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000300), 0x100) 06:16:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x6080, 0x50) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @rand_addr=0xee85}, 0x4, 0x0, 0x0, 0x1}}, 0x26) 06:16:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000270ae574e2edc66f3f0000000300000004002f99c43e406d3ca8cb200100"], 0x18}, 0x1}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0xc0000, 0x0, [0x994, 0x1, 0x200, 0x8, 0x7ff, 0xce80, 0x5, 0x40]}) fsetxattr(r0, &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000180)='cgroupcgroupvboxnet1!\x00', 0x16, 0x1) 06:16:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x80000000) fallocate(r0, 0x1, 0x10000, 0x2) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)) 06:16:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8918, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:19 executing program 3: 06:16:19 executing program 4: 06:16:19 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3a, &(0x7f0000000040)=r0, 0x52d) 06:16:19 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:19 executing program 6: 06:16:19 executing program 0: 06:16:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8906, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x8004, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:20 executing program 4: 06:16:20 executing program 3: 06:16:20 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, &(0x7f0000000040)=r0, 0x52d) 06:16:20 executing program 6: 06:16:20 executing program 1: request_key(&(0x7f00000006c0)="696e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:20 executing program 0: 06:16:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0xc0189436, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:20 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x0, 0x2051, r0, 0x80000000) fallocate(r0, 0x1, 0x10000, 0x2) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)) 06:16:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000e469641cccf708110133c26f138c76d897c67c0968c723cbbc0619fdc11c364da4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x0, 0x1fffff]}, 0x10, &(0x7f0000000140), 0x300, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 06:16:20 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0xfffffffffffffe78, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x109300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e22, @broadcast=0xffffffff}}, 0x3, 0x1, 0xffff, 0x5d99, 0x1}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, &(0x7f0000000240)=0x4) r4 = dup3(r1, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000080)={{0x25, 0x1f}, 0x1, 0x7, 0x9, {0x4, 0x4}, 0x0, 0x800}) 06:16:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/5, &(0x7f00000000c0)=0x5) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2}) 06:16:20 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8980, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:20 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x13, &(0x7f0000000040)=r0, 0x52d) 06:16:20 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x40000000000b, &(0x7f0000648000)=0x3, 0x4) 06:16:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0xc006, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) sendto$inet(r0, &(0x7f0000000080)="32e2e91702c0701137d0", 0xa, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) 06:16:21 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3e, &(0x7f0000000040)=r0, 0x52d) 06:16:21 executing program 1: request_key(&(0x7f00000006c0)="2d6e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:21 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000f8dfe0)={{&(0x7f00007c3000/0x3000)=nil, 0x3000}}) 06:16:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) 06:16:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8983, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:21 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x44, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0xe43c, 0x5) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$unix(r0, &(0x7f00000004c0)=@abs, &(0x7f0000000100)=0x10000026b, 0x80800) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f00000003c0)=""/75}) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) sync_file_range(r0, 0xffffffffffffffe0, 0x2, 0x5) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x8d3, 0x4) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 06:16:21 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000001380)=0xc) r4 = syz_open_dev$sndpcmc(&(0x7f0000001980)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40000) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000019c0)=0x9) getresgid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001480)=0x0) fstat(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001700)=0xe8) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001940)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="37513dc5992cacd43b507b0702bcf2751e6bb8e41c9d0f7b52240bd0f04e630e6a6f3427509397ce15a15d0048e7ed6b47d80417b6713d8878a2874d86", 0x3d}, {&(0x7f0000000140)="8e53d7af9d5ba7065f938571742d4dd068e2b7dba0ca34f33762903dd87d36cfb5a2981aafeb40b02c92abf041600fcc1dfc964c9bf888bfbc4c3a4eb32dee9f2f2c5281a6ab1b943fdd97daf04ce896b93b70f97b0a42cb560f867ab8ec85c70c92da9d8008acb504649f3c9cf4bd7c89105f67d5455ded0ff28dc51aecb85a48", 0x81}, {&(0x7f00000002c0)="4c7f92b1c51d18f97ebf3f0aa6e068ac4ba2cfe450e2561b341f1f1d9777f556a2b0a5c384792db0aab136e9b98cf30cfa069e214eb12e1700be1d79157f7141ca81be676f569e2d464fde55c54d7993ebc5c8456c8ef2494a091ee27b2dfd5b933d737bdd40042a4a310f3c3c0169634a6c9c777063a0b04444ddabc482520b3e4f79088070ab97f8999f25eb71237a226e62a52bc3cc910564cb01b5c5436dedbbccd6569bb64d0a826b501ce3159520148fa82f189476190c", 0xba}, {&(0x7f0000000380)="8feea67701b9b8333546c3c419428c8b32c977633f7babf7e789739c0e3f3976e855b7a3911536ac3533b8619efa663081e9068221ce9b3f21bb988c3d557ea1e3f54225110cea32e1dd985d754cbebe032ef860d816c7164c9ea7e1944e066bbe856b283b1c51d9e5d5106260cb0a5812aa45e74cc3ebadf51d4d81e7c1be9765643fda0fa59ebe4c1992f95c20342f8ab30fd2ea6f8d9186723f1804104e5331ef359e325d0ffe088275c1ebdccdf93121cb4a8eafd17c07fcc8ce82cee8f832bf8e0ad2eff46d6f17c426c6a5bfc68222256ed51e956520e31c48bc2176b86323c36040bc9a0e79671447990821be76d430fc510959dc52a9bfc21efbd1cf5f875349bd71a8267745b9f17661f3146dd6c7aa8eb72af6bbade84a11a05c0e1a86a127019b22b2577a0fe4113c8c09dfcb0c92435c4929e497c4f5391c3036e6248120310d0e4c6cb46688cd9d644abfdf8c8ec00995a9ef2d18e611a23b5dee30817a0784315b55293582d2e0379c25faf565a4465f1d30f45b8b1a4c51d165a584e267546fa0b15abc891edb7f3b2175c3a6af55038bcd3fa7581349d98e77a36e5b517c2053af9f6bbed8441af4339a9b814102415fe15f9ea9e10bfa657027776efa337355f535ad737fb9b7a18526cb89117011421f9e2fc4e4e31ed445f364eff0948504bcbf1163979a773b05dcb6ae260901079d6bb05e51b7ea9cec7430c339c584371c56d40af32d370dd1c9ea9db65ae9188917f6fe36530db797bfe205fa08c0aa676745e1e4b1c547803d01c39563404e76240c1549dc3d42cf2338f94e1033a0c59ae5cf78a56c4d19fbbaa235c0b63e64002a7f94f49ff43865578d47783ccaefb2f232289d2e6e276694c1f5b37c18e4c9c644c10c5620f2dc9d877adaf29451e856fa86817cd3bb6b27a6b00394915b4ae7f9de9c7d6230639bd4b39988e469669c1ca5d107ddbc7004467219936df15680ff0cdeafd9799fc3d79d92dc2734f2c2fe75eb640d0fb60fc431e5e0697242b795353e511d05c400db2eaf2f5d5cb2988be51913a88854c64e5f7d260c76fbd81573e5eea92a3a7be90c35070a89122d9c3b1eb01cbeb7bebe730a418c33e52457d8dc266acc5fd3bd8daac858304e3dbca3f5198fdabc2eb8248f6ee08e84af01035a6a296a439e41803072b9b58a6ca51d6a9bb416ff1f8a03a7ec8549855c03ca4974ccd46c457813dde62d831df1a1e188090dca0010e645716ff878d8fd04d285ab49f4c88d955c1765d493f4aed7804e1536ebff6ee1e4c404d72c16de9016b7b763f73c8c59b4bf500046c2d2b59643e73c42bdf25bde48427712814dadbfe12ff60d3eea0bcba474e89726d953e0447bd4d46f05671efcb00d1c907ddd4bc7bdc9b294987618a18692c32fcbd570b4797293c96bb030323afc9d030aabd5bea78b4cf6b017cb7fd0d5abe2bab0598eda2144c6bcbcec4e95e86927bc0ea7358321433626b8f1e66036c1e158a410907dab9098e8e52d9eece7f75f1221a0c1ca5e833fac1e4caa942aa09fe7479b7a966f0521f2c44a81370f2566e8bd5c0707882846c3584f88de09db1e8f503102574595be0afcd2fcf57044791b27f4ef40a0cdad050bee061cd65fbdbae2b698cc2b86f58c23f99c65dbf89f09f7b4be90e55923f9bdf21764ca7112e557358304d15fb2dec1196afdb400714266a9363720a2994a39d41b12322a05b3764bed4f565ca2ffdfbe47bd59b15d6b9b5f37646db171f68042119101f6728a035ec89a7835da3a497aac33e2dcaa28aa72ee17aad52e9e1e49b917a3623a1fb07ddc9b64fb503c22305eedc12c2ce2c68e096853c1079e594fc875cada2b2631fa0c4293d752fa579ed250d27878768de262ae8370907317945dfc48998febf73ab46a52b3498d0b9b72b60b2678b55a2d8924c0aa810afefa518bc122520223dc0d24c640e7043763901412ee0075682c586c24a4697b98a69a5526be8236bf1d0e7f1b5dfb652a9a5ce6ab5a0ebebd3d20c1376f25360c536c561a65644526625073a7e478aefd64df9dae4fce16b0a0a94fd83ea52af29e009880d2f21224efb3430220b38090ab43138b0b280986fbf636431ee9385bf7241b514d6035ece9756d4f6d2053db4447e8be17d403a0bb162b92b5c133ef08caac79a4ae60bfee592b5967c88a7c668c302925b0e8de91add3a9a2e55c08c7a54684e8057fc20a09de3cc3c76fbc56ffd6915a580871f8b8d5f52770c913f925651302444ee7425bd4414cdc40a449ce599a4ca43bc0b6e23fb6496361598b6c4861ede0290fe807ab6887663df64d8f3af5e8de60aa59602f68fd669ff61ec3c6d6f447a486f9aa04fcbc8d4ea93793824d85d1a4d780e76d025a0a1ab2d42f87874b41565a38d38fc75861ea808e8b7c7b804e21a12e6ad89beea8d1fd8543e879cddf1e47b2f8efe49748a1fdef9471dcfaee1907132f5310af26be6e96c81a7249c50abf1fc822bd38aa0c32f75c0013f15657e9ab7a5ac67367dd45f2a91159d1fd2b3923bfe88a4493824d59057fadebe7150af52579cdf3b2015e9779bf5a2ed92633cce0042f4ba1c51a4f84fef8e154a0defa6e778fadba47b1cee801cc04e55c673993310acf62b944c02c0742be2befc0d55906aa70eafa8a5d6072bcd46b54b99d51473a07868692b7782e748ecfa7b718505b6d6f26c08cbfc25a15200f0f5ab69cf307bbf7be3ec96e963f4e6ad487e8a72d748d2fa5e20633dc1cdc71c9df8beb3a204ce816b6258a3aadff009c83e35c9439486360e4d21a4d9ecd8372fdaf53301982f3df348e9956d67942484ba01f1c944e12e0489844ba2f5f30ad3715924ab10b155058cb7d737581078247dfe1ff91e26fb7609e4d776678367db9391e223f3e216442248f586128e7aecce37397262f6e86204df186519ffd0b05bd382899807342ada2aa05ca82375f212a0324221884fdbc3f6bd54b5816408a5367bee5af01958cf9b6a718a10886177e6425e6cb0351c10f6da6acf11feadd1900b36d72fa6761178d8a976cbc4ae66770fbea1f638e4d37fefd177a0d92b1c1f78c1e34dfe3178c9654b56d298008138c911a77850bb8632e8298839d5117e3bde87a51ced4efb160ce29c118317fc1caa18384ad42a2226dec288e290f848b8fc41ba0865aad740c0f357c2d2dcb5ddebb2d7f22eafdf8546f4a1d1ec941f5a41cd8219dbc17dc1a91400003082e1e8395a5bb26c824885204beb6d761bb1a6fa857f3ccf045ec1ac9f8b49ad8ab2412ba10e70f1fe9860d082540462f61c4d2582f6fd06b75b5bfce8140b9041f341148d8bf3ee2d975bc1c4e908df77ee94cc15dcd25b6f5193f7fc6a2b000eb04ad2d314c8d4687360a107816cc41aad666ef697a4e50abc78e1a92940629e00393cea61f7459fedbd6e8b87192ef17c66b9f468ce47eddd235f7de6b1aeb8c2039863ad87b90b1ff8d62599ac991b99b4496607d30c9cbe56b7141c3725e2770e96759654c583150241ca29416d2ced00904a8090b40f91a50e27af735e027d5e6fc344260131a70ce2130458c88e46751e576253e61b36c8f94beb5f2a5b2e82319a908c680c24bb9366eb1cae2931959a4e28ed2dcedafc30004be535a4517aea8f1ba53b1c25f39b8967b269887fe542b3d03c744ad83dce382688891cf80e066a6414f1903b970ee2db2edf01ab27fc254ed1097ae57e9319d5513d4d65fe8dea4cc8586544390a5f7fd206a3a0926ed6c53b0cf6b178e6c385fc499241d6e8c1ed8006f9e9d4ee0ba8f9f0ce6192b2c4e1a6221fba9e0a16bf0d0b4191aea8eb8ca89a1bd48a88150f5aba53ff3df1e363b6e088a67a7a6036120e10f1ec12a6264cff2d9388c186260ae5078282356da54ccad6fbfdabc895fdffc393eccf3240c975877f818675c888ae7a21f6205301325779fb0c5838f5ac5949c70f86c5dfc31f6c5e2ee28175c0709886fd19d6a77ddb6322219e2f787e349a45dbbdd298fd074ff5b9ceb8e2dced8e5d4dcca4978150025cf6e6f34c4a9f2f666ba82ab60eec53d02f32701a131c987739cb98844fd67f51e4bb0ef31ba1b0f9e47257e7bb53420005ca7e875b7ceef450840d171bcca726e0c895a91d5cc8e4dc437d47c729a557820b3ad7e8e255ef7759dfbef4475245d6ccf207394bf40f76204ec8dfd3c97b7c62e32f8e84f9d66dc475cdd807ebafdc76f2400f696aaed21106bc382f53e947720bcd0a3cab7760d2ba4b1b47ab967531eac69898f530bf6ca764eadcb8946a8932d1c4ff6c3a4de137f098a752badf0f6d377741607dba69cddaca4d6772d121e1e59eb7f30e00759e98ec6fcdb31532fec89ba2f7a72d72a03b6cf0f06563fbc770d5ab11aad6164e634d0ca8f503d17e3c30ef6adccd1100ca98b2f71f4f19fb4c14d8d5a474c31a8e9c1a131cc96b1ddf446e4b2aa8c45c24fc4c0b3ae55ba62b9134d3568422ab35057a3e4e30160663bcffde69eeefafb24227f29ac27a20481295dcae378013b9bc1201d315ca31b36105ea63e5e1cdf4b08482f944c9a810d63ae71c0bab6f2fd24ab9380e9648445cdbfaf86448014e163d5c14ba2bf6c446b31a0d1da8e631b92ed0dcc00af808169c8e826032c03a520531807470dad4c756fa87f3845e5d970a87569e81484fed06911ae3396dd08aa47bdd32f40ec7e1cb40ae6fadcd74bb52e3e1fd316803e3afb9df20b6abdb8809f356749b58f9ad932579ec9b17ed0643fcee112c91b560a93f0e6a086707e8d47c2a7b8999f6daab1150fd1022432212bdf367881f97a56e9fd52b3a92dd9e0868420f5ad0ee4fdcf538348f7bd9f05f6e3cd904d424503b8aaf0456bba83c457fe80ce908e3414b5d2c26937721025484f981b5c66ae731fc3856624612961fe2210595e444d0098d142f8e660ddb3fe667a453ccb3b29724cb9e53832a83144acef28d2d93c14bd04b8c615f1d1abd644cdd4fd504110f97e6408af0ad6b5e8662e80ae2e0fa6c7bf5dc4ff1b481a44b084d76780410bb5670a8325d3e21607603b981a0d6c4e6dcfeef68f745e87654485435441e315c6a12cf766a05941f3c3b53f90e62309f271aa1db01b72333a068885f61e192a2d3d4e683f002b9ced86777440e56a4dcd38cff91f8ffaf3b8f4b29e8b101484b28dbbacafaec9089858f15496dae5f987c905ac9d38f3d6bbb8d74fe137c81378412bad4cae8dae0b4c2389075b9cf71d650c552ca08a4d53a73c97b1539d2bc181a3d376e1fe3f963d4138d01db33bcd6610b60e0d22cb92cbb9c236528b31b2425e88ba35249e66acbb35a7f6df895fdb8fe398888a4b1627ad508f0ea839fa5bf3b3c23a1451d5826b70d97e7a9edbddf765444bccf6d319c3d29ce43f6d4c061d7aa34a249049d8fd1f5875e4f07c7521c17522f88da9884a9f1c5fda2bfef4146e0a70d83448b0e744af98ac14b6977cba5b8233474fc0c465bf1150ebf11974d721553bc54b424e9533429389d2ac76944d1970d411576e8bf93eb5d45f7b6b65d7283942b18c24f38a0a2cc88e99879884fb63f746b72b07d4d415e09679d46f6a56b8920b23018ddf7c11fa6b160bdd2c1c12cc7dec5feca55e652fe7030692c5ab2dd110fa60d5371efe4e40d153a5f8a802291eccb5c2314a739d39201abae3e7eea94fb2c067d01b505b85358b55455a3b1b81333d0877ecf997345021fb9d1c4de14a97f63ddfc4225e0cbdc52b26d25f5ca16e9ec7d787f1996261431bc76d", 0x1000}], 0x4, &(0x7f0000001800)=[@cred={0x20, 0x1, 0x2, r2, r3, r5}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @rights={0x38, 0x1, 0x1, [r0, r1, r1, r1, r1, r0, r0, r1, r1]}, @rights={0x30, 0x1, 0x1, [r1, r0, r0, r0, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}], 0x128}], 0x1, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffd8a) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 06:16:21 executing program 6: utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x80d}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x100, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000340)=@hci, &(0x7f0000000400)=0xfffffffffffffe05) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x54) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x1) 06:16:21 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x30, &(0x7f0000000040)=r0, 0x52d) 06:16:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0xc0045877, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x80000, 0x0) recvmmsg(r0, &(0x7f00000051c0)=[{{&(0x7f0000000640)=@ipx, 0x80, &(0x7f00000008c0)=[{&(0x7f00000006c0)=""/200, 0xc8}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/133, 0x85}], 0x3, &(0x7f0000000900)=""/145, 0x91, 0x8}, 0x1000}, {{&(0x7f00000009c0)=@nfc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000a40)=""/53, 0x35}, {&(0x7f0000000a80)=""/43, 0x2b}, {&(0x7f0000000ac0)=""/234, 0xea}, {&(0x7f0000000bc0)=""/214, 0xd6}, {&(0x7f0000000cc0)=""/86, 0x56}, {&(0x7f0000000d40)=""/4096, 0x1000}, {&(0x7f0000001d40)=""/115, 0x73}, {&(0x7f0000001dc0)=""/92, 0x5c}], 0x8, &(0x7f0000001ec0)=""/175, 0xaf, 0x7}, 0x8}, {{&(0x7f0000001f80)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002000)=""/97, 0x61}, {&(0x7f0000002080)=""/108, 0x6c}, {&(0x7f0000002100)}, {&(0x7f0000002140)=""/40, 0x28}, {&(0x7f0000002180)=""/77, 0x4d}, {&(0x7f0000002200)}, {&(0x7f0000002240)=""/202, 0xca}, {&(0x7f0000002340)=""/125, 0x7d}], 0x8, &(0x7f0000002440)=""/4096, 0x1000, 0x7}, 0x8}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003440)=""/6, 0x6}, {&(0x7f0000003480)=""/93, 0x5d}, {&(0x7f0000003500)=""/22, 0x16}, {&(0x7f0000003540)=""/128, 0x80}, {&(0x7f00000035c0)=""/255, 0xff}, {&(0x7f00000036c0)=""/10, 0xa}], 0x6, &(0x7f0000003780)=""/90, 0x5a, 0x6}, 0x3}, {{&(0x7f0000003800)=@sco, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/24, 0x18}, {&(0x7f00000038c0)=""/113, 0x71}], 0x2, 0x0, 0x0, 0x3}, 0x7}, {{&(0x7f0000003980)=@xdp={0x0, 0x0, 0x0}, 0x80, &(0x7f0000004b00)=[{&(0x7f0000003a00)=""/118, 0x76}, {&(0x7f0000003a80)=""/75, 0x4b}, {&(0x7f0000003b00)=""/4096, 0x1000}], 0x3, &(0x7f0000004b40)=""/138, 0x8a, 0x9}, 0x8001}, {{&(0x7f0000004c00)=@nfc, 0x80, &(0x7f0000005040)=[{&(0x7f0000004c80)=""/224, 0xe0}, {&(0x7f0000004d80)=""/128, 0x80}, {&(0x7f0000004e00)=""/101, 0x65}, {&(0x7f0000004e80)=""/161, 0xa1}, {&(0x7f0000004f40)=""/84, 0x54}, {&(0x7f0000004fc0)=""/12, 0xc}, {&(0x7f0000005000)=""/15, 0xf}], 0x7, &(0x7f00000050c0)=""/237, 0xed, 0x4}, 0xffff}], 0x7, 0x10040, &(0x7f0000005380)={0x77359400}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000053c0)={@local={0xfe, 0x80, [], 0xaa}, @empty, @empty, 0x7fff, 0x8001, 0x2, 0x100, 0x8, 0x2000010, r2}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x80000, 0x50) sendmsg$key(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x2, 0x15, 0x80000000, 0xa, 0x22, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_key={0x1f, 0x8, 0x760, 0x0, "129ce0deae3d063e45cb385a16aed2a007dd20cc3d365bd66a43145282fe93a70cf0028f92d73f0b275e7db2f02417b1b453c23b998fced85b47d1bef18ff609b3926844c8012b35f4043134e5dc4ff9b45b23330f0ebc63400ab1c3e103690e990d29f5e952b399c505de177d78352caed46ccbc0cd3f93fb19f158f001466e29f20de312e9d8bc1f7735ae66e2dccb11bae400e9ef58fbd35fa87a1cb4c3d834da772a580016a52e83473b23ecd2846275dfa9e1d6c4b29bc30bc6de0c517d190741b2a0c1b19d593eb66c39c42326b453fae4b08b186bd634ff6989c58064065ee7d1be0105ad235dd48c"}, @sadb_x_nat_t_type={0x1, 0x14, 0x587a}]}, 0x110}, 0x1}, 0x20004000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000), 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000440)={0x3, 0x9}) r4 = accept$alg(r0, 0x0, 0x0) io_setup(0x800000100008005, &(0x7f00000000c0)=0x0) modify_ldt$read_default(0x2, &(0x7f0000005440)=""/79, 0x4f) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x5, 0x495a}, &(0x7f00000007c0)=0x90) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={r7, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}}, &(0x7f00000004c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000080)={r8}, 0x8) 06:16:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000008) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x80) msgctl$MSG_STAT(r2, 0xb, &(0x7f00000001c0)=""/155) pivot_root(&(0x7f0000000040)='./file0/file1/file0\x00', &(0x7f0000000100)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x2) read(r1, &(0x7f0000003380)=""/4096, 0x30) 06:16:21 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x9, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:22 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x80, 0xffff, 0x80, 0x8, 0x6, 0x3, 0x0, 0x12000000, 0xffffffff, 0x100000001, 0x4}, {0x1f, 0x4, 0x3, 0x80, 0x4, 0x3, 0x8, 0x9, 0x20, 0x800, 0x5, 0x5ce, 0x5}, {0x5, 0xdc15, 0x1b54, 0x4, 0x3f7f, 0x10000, 0x6b, 0xffff, 0x0, 0x58b, 0x2, 0x80, 0x7fff}], 0x7fff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r2}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000300)={r6, 0x8}, &(0x7f0000000340)=0x8) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) 06:16:22 executing program 6: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000140)='W', 0x1}], 0x1, &(0x7f000012e000)}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x4) ioctl(r1, 0x4000008912, &(0x7f00000011c0)="295ee1311f16f477671070") close(r0) 06:16:22 executing program 1: request_key(&(0x7f00000006c0)="756e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:22 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2, &(0x7f0000000040)=r0, 0x52d) 06:16:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8915, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) ioctl(r3, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={r3}) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000180)=0x2) 06:16:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000a40)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000d80)=ANY=[@ANYBLOB="f8000000180001000000000000000000ac141400000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000011000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}, 0x1}, 0x0) 06:16:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8982, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:22 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3b, &(0x7f0000000040)=r0, 0x52d) 06:16:22 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:22 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x80, 0xffff, 0x80, 0x8, 0x6, 0x3, 0x0, 0x12000000, 0xffffffff, 0x100000001, 0x4}, {0x1f, 0x4, 0x3, 0x80, 0x4, 0x3, 0x8, 0x9, 0x20, 0x800, 0x5, 0x5ce, 0x5}, {0x5, 0xdc15, 0x1b54, 0x4, 0x3f7f, 0x10000, 0x6b, 0xffff, 0x0, 0x58b, 0x2, 0x80, 0x7fff}], 0x7fff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r2}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000300)={r6, 0x8}, &(0x7f0000000340)=0x8) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) 06:16:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0xc006, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8907, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:23 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:23 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x33, &(0x7f0000000040)=r0, 0x52d) 06:16:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x400b, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:23 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setns(r0, 0x20000000) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="d87529029e83a51f8a47b9414a0f776347e5d4a10e23947d53e40098336c0804a6ad1bff62899361f3749ac141dc91e8f45847d6e88f0a258e6fd4230cf097c183adf06da67831f0784e52194fe5a374011a6245947b15db4cf9388bd3c3b05ec4c946fd804ab1edbabe0b859a341ebdef3c744e36fb0d27", 0x78}, {&(0x7f00000000c0)="68f1260e517b427d9ad67779bf24e8aef1489d46254a2b1e0d3bf823ed59bccb8596b78ffd0f9719902c55aabe14e17a7d85ec0280f998d3bfc41110a70c8765db749d58836a5a7c2d83f37dd6e6d778491b8c451a29831508f9cd6dacd3b010fe635577195076d7896070f2ed0b81a0a4b27dfacd", 0x75}, {&(0x7f0000000140)="ea0f3b69c5a7ad5b20b6a9025129da58c5f609a9c10ddc", 0x17}, {&(0x7f0000000180)="e3ee0d6d229b4142082a3a4fbc11abb5ad70f5c746bdf451bc14c2581c72d2f71685", 0x22}, {&(0x7f00000001c0)="416f8a8ec29e31ac9953ebee671dde2f1ed4c8eae4e53d25a988170988e6c96d95351aafa77e55f4a7c817e89314316c5b7b0a2e4c327a", 0x37}, {&(0x7f0000000200)="300705b20f11ff7782f0633b5d1cab3e66e464ad093a731dcdd716dfab9304f13382659fac77e88d3baae6630dd569d89365f77631a22dd0f8e7a11c3b5bcba0c1dddc65b9c52af9e81006498285684f", 0x50}], 0x6, 0x8) r1 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000300)=""/29) r2 = socket(0x1a, 0x5, 0x68d) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) fcntl$getflags(r2, 0x40b) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x3f, 0x0, 0x2, 0x6}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)={r3, 0x7}, &(0x7f0000000500)=0x8) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000580)) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) splice(r6, &(0x7f0000000600), r0, &(0x7f0000000640), 0x9, 0x9) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000680)="f238e56dab43b24601fb143210d029dd24a9cfa361decf5b560e9fa414089de67b19041e2f0c639ee6b00d32db7e26efe5cc5c11261fedc83b9d2a7fa25789ab9d0fa910e89a540a85075951e2b811c61746a1d213") setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000700)=@req3={0x5, 0xfffffffffffffff8, 0x8, 0x3, 0x7, 0x8, 0x2}, 0x1c) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000740)='/dev/urandom\x00', 0x20000, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r8 = accept4(r0, &(0x7f00000008c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000940)=0x80, 0x80800) bind$can_raw(r2, &(0x7f0000000980)={0x1d, r9}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f00000009c0)=""/98) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000a40)=0x3f) write$binfmt_aout(r8, &(0x7f0000000a80)={{0x10b, 0x100000001, 0x4, 0xb9, 0x2d6, 0x2, 0x25c, 0x5}, "6b66c4f41ef392b37380719b2a8daa1dbd898facf2ab954a8003f821439c051f04a025fb0b042bede42642892b3d52183244c3c08f18aaff2ccf713975cc423373c2ac005f7c61d307a0aef26e257938f4f87922edb420740b9d3a6ec4a8dcf2464cc77aae307dd76b5ed2e6b7ed862714156996acf93708e559df94d38727061768e01d7dce003412b5fb68231dcf60bb9f8e67c53862ff34a7fd3702bdac3ee19db5a693", [[], [], [], [], [], []]}, 0x6c5) r10 = dup2(r7, r7) sendmsg$nl_route_sched(r8, &(0x7f0000001300)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80400104}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)=@deltclass={0xe4, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, r9, {0x0, 0xffff}, {0xa, 0xffff}, {0xfff2, 0x1}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xb8, 0x2, [@TCA_ATM_HDR={0x20, 0x3, "b4089475eb5fe0efee0a3a5e861d3477a9830bd451d90ec535"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfffb}}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_HDR={0x14, 0x3, "d619a5135fdf426353f1eb0217248bd0"}, @TCA_ATM_FD={0x8, 0x1, r2}, @TCA_ATM_EXCESS={0x8, 0x4, {0xffff, 0xfff2}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfff3}}, @TCA_ATM_HDR={0x30, 0x3, "628a95d025fd03ebb67e3e62363b97a69a9f6da7e97c2a052f8470dbff7111d05c9945e97950e56b8e069956"}, @TCA_ATM_HDR={0x20, 0x3, "81e62a2e456d3a906569024aee564073128fbc35a63f9ccae3dfd8b2"}]}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) setns(r5, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000001340), &(0x7f0000001380)=0x4) syz_open_dev$sndctrl(&(0x7f00000013c0)='/dev/snd/controlC#\x00', 0x1ff, 0x44000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001400)=@req={0x800, 0x5, 0x5, 0xffff}, 0x10) 06:16:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffeff, 0x1) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000180)=[0x0, 0x5]) r2 = epoll_create1(0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000040)=""/147) r4 = fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000003c0)) syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0xa880) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100), 0x4) 06:16:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8902, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:23 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1a, &(0x7f0000000040)=r0, 0x52d) 06:16:23 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:23 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1, 0xffff, 0x2}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0x7b9, &(0x7f00000002c0)) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') 06:16:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{}], 0x2f8, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x5, {{0x2, 0x4e20, @multicast2=0xe0000002}}}, 0x88) close(r1) r2 = semget(0x0, 0x3, 0xc) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000140)=""/185) 06:16:23 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x7f4d}, r2}}, 0x30) close(r0) 06:16:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x891a, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:23 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x35, &(0x7f0000000040)=r0, 0x52d) 06:16:24 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @loopback=0x7f000001}}, 0x3, 0x9, 0x3, 0x2, 0x41}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @multicast2=0xe0000002}}, 0x0, 0x7fff}, 0x90) set_tid_address(&(0x7f0000000240)) 06:16:24 executing program 6: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setns(r0, 0x20000000) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="d87529029e83a51f8a47b9414a0f776347e5d4a10e23947d53e40098336c0804a6ad1bff62899361f3749ac141dc91e8f45847d6e88f0a258e6fd4230cf097c183adf06da67831f0784e52194fe5a374011a6245947b15db4cf9388bd3c3b05ec4c946fd804ab1edbabe0b859a341ebdef3c744e36fb0d27", 0x78}, {&(0x7f00000000c0)="68f1260e517b427d9ad67779bf24e8aef1489d46254a2b1e0d3bf823ed59bccb8596b78ffd0f9719902c55aabe14e17a7d85ec0280f998d3bfc41110a70c8765db749d58836a5a7c2d83f37dd6e6d778491b8c451a29831508f9cd6dacd3b010fe635577195076d7896070f2ed0b81a0a4b27dfacd", 0x75}, {&(0x7f0000000140)="ea0f3b69c5a7ad5b20b6a9025129da58c5f609a9c10ddc", 0x17}, {&(0x7f0000000180)="e3ee0d6d229b4142082a3a4fbc11abb5ad70f5c746bdf451bc14c2581c72d2f71685", 0x22}, {&(0x7f00000001c0)="416f8a8ec29e31ac9953ebee671dde2f1ed4c8eae4e53d25a988170988e6c96d95351aafa77e55f4a7c817e89314316c5b7b0a2e4c327a", 0x37}, {&(0x7f0000000200)="300705b20f11ff7782f0633b5d1cab3e66e464ad093a731dcdd716dfab9304f13382659fac77e88d3baae6630dd569d89365f77631a22dd0f8e7a11c3b5bcba0c1dddc65b9c52af9e81006498285684f", 0x50}], 0x6, 0x8) r1 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000300)=""/29) r2 = socket(0x1a, 0x5, 0x68d) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) fcntl$getflags(r2, 0x40b) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x3f, 0x0, 0x2, 0x6}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)={r3, 0x7}, &(0x7f0000000500)=0x8) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000580)) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) splice(r6, &(0x7f0000000600), r0, &(0x7f0000000640), 0x9, 0x9) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000680)="f238e56dab43b24601fb143210d029dd24a9cfa361decf5b560e9fa414089de67b19041e2f0c639ee6b00d32db7e26efe5cc5c11261fedc83b9d2a7fa25789ab9d0fa910e89a540a85075951e2b811c61746a1d213") setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000700)=@req3={0x5, 0xfffffffffffffff8, 0x8, 0x3, 0x7, 0x8, 0x2}, 0x1c) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000740)='/dev/urandom\x00', 0x20000, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r8 = accept4(r0, &(0x7f00000008c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000940)=0x80, 0x80800) bind$can_raw(r2, &(0x7f0000000980)={0x1d, r9}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f00000009c0)=""/98) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000a40)=0x3f) write$binfmt_aout(r8, &(0x7f0000000a80)={{0x10b, 0x100000001, 0x4, 0xb9, 0x2d6, 0x2, 0x25c, 0x5}, "6b66c4f41ef392b37380719b2a8daa1dbd898facf2ab954a8003f821439c051f04a025fb0b042bede42642892b3d52183244c3c08f18aaff2ccf713975cc423373c2ac005f7c61d307a0aef26e257938f4f87922edb420740b9d3a6ec4a8dcf2464cc77aae307dd76b5ed2e6b7ed862714156996acf93708e559df94d38727061768e01d7dce003412b5fb68231dcf60bb9f8e67c53862ff34a7fd3702bdac3ee19db5a693", [[], [], [], [], [], []]}, 0x6c5) r10 = dup2(r7, r7) sendmsg$nl_route_sched(r8, &(0x7f0000001300)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80400104}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)=@deltclass={0xe4, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, r9, {0x0, 0xffff}, {0xa, 0xffff}, {0xfff2, 0x1}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xb8, 0x2, [@TCA_ATM_HDR={0x20, 0x3, "b4089475eb5fe0efee0a3a5e861d3477a9830bd451d90ec535"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfffb}}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_HDR={0x14, 0x3, "d619a5135fdf426353f1eb0217248bd0"}, @TCA_ATM_FD={0x8, 0x1, r2}, @TCA_ATM_EXCESS={0x8, 0x4, {0xffff, 0xfff2}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfff3}}, @TCA_ATM_HDR={0x30, 0x3, "628a95d025fd03ebb67e3e62363b97a69a9f6da7e97c2a052f8470dbff7111d05c9945e97950e56b8e069956"}, @TCA_ATM_HDR={0x20, 0x3, "81e62a2e456d3a906569024aee564073128fbc35a63f9ccae3dfd8b2"}]}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) setns(r5, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000001340), &(0x7f0000001380)=0x4) syz_open_dev$sndctrl(&(0x7f00000013c0)='/dev/snd/controlC#\x00', 0x1ff, 0x44000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001400)=@req={0x800, 0x5, 0x5, 0xffff}, 0x10) 06:16:24 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:24 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x31, &(0x7f0000000040)=r0, 0x52d) 06:16:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x800b, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8940, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:24 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setns(r0, 0x20000000) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="d87529029e83a51f8a47b9414a0f776347e5d4a10e23947d53e40098336c0804a6ad1bff62899361f3749ac141dc91e8f45847d6e88f0a258e6fd4230cf097c183adf06da67831f0784e52194fe5a374011a6245947b15db4cf9388bd3c3b05ec4c946fd804ab1edbabe0b859a341ebdef3c744e36fb0d27", 0x78}, {&(0x7f00000000c0)="68f1260e517b427d9ad67779bf24e8aef1489d46254a2b1e0d3bf823ed59bccb8596b78ffd0f9719902c55aabe14e17a7d85ec0280f998d3bfc41110a70c8765db749d58836a5a7c2d83f37dd6e6d778491b8c451a29831508f9cd6dacd3b010fe635577195076d7896070f2ed0b81a0a4b27dfacd", 0x75}, {&(0x7f0000000140)="ea0f3b69c5a7ad5b20b6a9025129da58c5f609a9c10ddc", 0x17}, {&(0x7f0000000180)="e3ee0d6d229b4142082a3a4fbc11abb5ad70f5c746bdf451bc14c2581c72d2f71685", 0x22}, {&(0x7f00000001c0)="416f8a8ec29e31ac9953ebee671dde2f1ed4c8eae4e53d25a988170988e6c96d95351aafa77e55f4a7c817e89314316c5b7b0a2e4c327a", 0x37}, {&(0x7f0000000200)="300705b20f11ff7782f0633b5d1cab3e66e464ad093a731dcdd716dfab9304f13382659fac77e88d3baae6630dd569d89365f77631a22dd0f8e7a11c3b5bcba0c1dddc65b9c52af9e81006498285684f", 0x50}], 0x6, 0x8) r1 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000300)=""/29) r2 = socket(0x1a, 0x5, 0x68d) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000340)) fcntl$getflags(r2, 0x40b) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x3f, 0x0, 0x2, 0x6}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)={r3, 0x7}, &(0x7f0000000500)=0x8) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000580)) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) splice(r6, &(0x7f0000000600), r0, &(0x7f0000000640), 0x9, 0x9) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000680)="f238e56dab43b24601fb143210d029dd24a9cfa361decf5b560e9fa414089de67b19041e2f0c639ee6b00d32db7e26efe5cc5c11261fedc83b9d2a7fa25789ab9d0fa910e89a540a85075951e2b811c61746a1d213") setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000700)=@req3={0x5, 0xfffffffffffffff8, 0x8, 0x3, 0x7, 0x8, 0x2}, 0x1c) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000740)='/dev/urandom\x00', 0x20000, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r8 = accept4(r0, &(0x7f00000008c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000940)=0x80, 0x80800) bind$can_raw(r2, &(0x7f0000000980)={0x1d, r9}, 0x10) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f00000009c0)=""/98) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000a40)=0x3f) write$binfmt_aout(r8, &(0x7f0000000a80)={{0x10b, 0x100000001, 0x4, 0xb9, 0x2d6, 0x2, 0x25c, 0x5}, "6b66c4f41ef392b37380719b2a8daa1dbd898facf2ab954a8003f821439c051f04a025fb0b042bede42642892b3d52183244c3c08f18aaff2ccf713975cc423373c2ac005f7c61d307a0aef26e257938f4f87922edb420740b9d3a6ec4a8dcf2464cc77aae307dd76b5ed2e6b7ed862714156996acf93708e559df94d38727061768e01d7dce003412b5fb68231dcf60bb9f8e67c53862ff34a7fd3702bdac3ee19db5a693", [[], [], [], [], [], []]}, 0x6c5) r10 = dup2(r7, r7) sendmsg$nl_route_sched(r8, &(0x7f0000001300)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80400104}, 0xc, &(0x7f00000012c0)={&(0x7f00000011c0)=@deltclass={0xe4, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, r9, {0x0, 0xffff}, {0xa, 0xffff}, {0xfff2, 0x1}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0xb8, 0x2, [@TCA_ATM_HDR={0x20, 0x3, "b4089475eb5fe0efee0a3a5e861d3477a9830bd451d90ec535"}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfffb}}, @TCA_ATM_FD={0x8, 0x1, r4}, @TCA_ATM_HDR={0x14, 0x3, "d619a5135fdf426353f1eb0217248bd0"}, @TCA_ATM_FD={0x8, 0x1, r2}, @TCA_ATM_EXCESS={0x8, 0x4, {0xffff, 0xfff2}}, @TCA_ATM_EXCESS={0x8, 0x4, {0xfff3}}, @TCA_ATM_HDR={0x30, 0x3, "628a95d025fd03ebb67e3e62363b97a69a9f6da7e97c2a052f8470dbff7111d05c9945e97950e56b8e069956"}, @TCA_ATM_HDR={0x20, 0x3, "81e62a2e456d3a906569024aee564073128fbc35a63f9ccae3dfd8b2"}]}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) setns(r5, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000001340), &(0x7f0000001380)=0x4) syz_open_dev$sndctrl(&(0x7f00000013c0)='/dev/snd/controlC#\x00', 0x1ff, 0x44000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001400)=@req={0x800, 0x5, 0x5, 0xffff}, 0x10) 06:16:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r5, 0x80}}, 0x10) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x489]}) 06:16:24 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x16, &(0x7f0000000040)=r0, 0x52d) 06:16:24 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = dup(r0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20080a3, 0x1a, 0x0, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000a80)={&(0x7f0000000440)=@bridge_setlink={0x620, 0x13, 0x300, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, r5, 0x8}, [@IFLA_PORT_SELF={0x5f8, 0x19, [@generic="c27bbcda94e58d1b95b6ab0ed46fb164e8cd133053e9dca666028c118af2df3649958e3d629b3d998b03123690ad8344b6742d77f6c01b6a0d3cd4601dd40d2df939a3d19e3dec9502ecc43291cd93d405c34628847b86c918eae2adf37af64b73911166f1e0f231", @generic="12449c1bd0abca561b6dffc0d65fc8d2b1a16ba9520683cfbdb2e9cfe221e0dce168866283102fba10c1c5004b2ae1361dbac7a6671c64fa754a70bd4d946e92b2d1bb161a05fa351e8c784860ee7bedadaa89c4ddcb21da8172b89fe4bd9ae10f229b7980", @nested={0x2c4, 0x13, [@typed={0x8, 0x2f, @u32=0x1}, @generic="c9eb188c4b6ce2026047fc07acc041bb2dd19881129fe37cda8d85f46f297f51adad984d7a5cca9c5863353bc90aed16d20555d4d02a54deba977ad67437c7418234d7dcd3a065e921c9355b8650b0494237d15ec385eadd2892d5283ec062474470b78e0ac8cea228a313404efa6e29732d73736b2fa4ae81b54e89c6e21f054a52e5b87a8bb7d64b8137b97b", @typed={0x8, 0x19, @u32=0xb7}, @generic="07e1debbe1c2b975fc4eb4b2c1f99316a1b46420b3cfd41819bdddb61c22d948f0e86ad7bee3c773a3422de37effb5f7cce4bba28f83b18e4b73ff16c5621df483f4aed1b691235b0c81c746253c0c0d8dbd5cfd5934c3dfd327774d516254a4adf693cd14be76e86b422ea8c6936f950f7b1fb2d200a2f9b8f21a62758ef86aaacdecab07aa25c97d6e6f9561c0654e1bb817a1f1dcaca0ab6e12b8cf0ded9c508b9a55feb1269736975d1d05c0c6587da686bca635f9a05e801b3c9f502f01af", @typed={0x8, 0x1b, @u32=0x76}, @generic="af07ec74699ead5cbebe59bf4e236a208d5cfb86a4bf198055e8b7da9a50d4ff3c94e873f6dd26f570d68549ef0c5154252c11e44df05ca4119d6214c33096150fd8f5849458b3e8e3b69f852c25e435886ae4f9f758949f86f5a0fed0ccc2e634de69cf4ab85395734e08e312f993e7b5666de69f1f8e0c495ede9813be602c47b555864ed645db63e827021e74", @typed={0x8, 0xe, @u32=0x100000001}, @typed={0xc4, 0x13, @binary="58288fc31659464051269625ac071f2f71005309dd633ba3f46fabb8cde12b98821c532d3042d088e99439e20c7efbe6f0ef0e6c1d451011239fbd94c356ee674c4d143906923a2ee647929f49f2a2dca2bfc717434b1170bcdd3e375e1c028ab4b4f64eb0664fe9d3e23b475467d0343b06c0f3f922ca3c393d25e231cbb1f99ed417cfbe2c12619256331370bb145cc748bea5320b99a056938cf68ad56938cd8536e7c6a1d42578da86c766ff4c63fadb8bf7f7ee809a4f5863fcde4f299c"}]}, @nested={0x260, 0x22, [@typed={0x8, 0x5c, @ipv4=@multicast1=0xe0000001}, @generic="da09846c3d678227c61d3289c0f2591ba03fe728770efb4b24f98e24e2bb18c029f810f43c012c5e42828a8fc409d06ff7d72c1c93f982d703860b0dc2cb5012240dc825a95e966ba27016186bfa58be97a2416149f13c38194962786a3c505d4646929216cf5ecf0e683d5fce71eabd07b66dd2523a3e5aaa7bf6dbcd75284aa906fa649febeb5bcebd213da63bb6bc3ea98845e284e67ff8244a570f16b46aa2ea842c2400077ba24dbf9000e7be1ac8d49223945862e790fbf11d8f858590081812da496a5b72dce2845df6610c490df6709659310d43a197422e0c30230ab328e2", @generic="9efabfb899e4b74611eabbdcb55e83820f431c5dfd0cb019b6b5ee0ea1218d8dc282f6ff759df4f790d838ff3696508b57dfcbd8bb959e8422ef31af17ddad0c66af3407b02eaa0ee0fdf5b262f5ee345ac0fec9782a8e95d693562bb595ecdeb1d66d76d414f1d5c5e3fad974360b487e2477eccff5b07fb9b9eade5796e798c781147d318a7b88b0e34d87b3bfa65c5504a3810a6de74e7f571166669fe186fa97823a3e0c3413b57970402ca76cbf1b5d5b22c7ffa1e1dfab2ce96155270d1c689b4b527a9adf9f9effdbcd90ab20", @typed={0x10, 0x53, @str='/dev/ion\x00'}, @generic="c0af35a535f7afcab36bd79bb75bccec46fe32a4fac8a907d2c9264c2dcfb35cbbc2f897e5f3945b1af6edee6f36d90b04d90180ac920781824b28e0bee629347bad17332cbc38c27b490b212211dda1e989cab5a4a8a88e97e76cc4f6c06bbac3256502bf813673a99bcab7767edcf96f608ac0ffa71c2ba9305558ae414518d062", @typed={0x8, 0x7e, @fd=r1}, @typed={0x4, 0xc}]}]}, @IFLA_EVENT={0x8, 0x2c, 0x1}]}, 0x620}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000240)={{0x3, 0x0, 0x7ff, 0x3, 0xca5a}}) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x101000000, 0xa}) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/75, 0x4b) 06:16:24 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="1e0000002debb0ccd11f8f1997eac00399dd6a952bd287001ee1cf9a114a8f75eb9ad4"], &(0x7f00000003c0)=0x26) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x10001, 0x8, 0x7fffffff}, &(0x7f0000000440)=0x10) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000005c0)=0x4) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000080)=@in={0x2, 0x4e21, @multicast1=0xe0000001}, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="83cd", 0x2}, {&(0x7f0000000100)="05896429f895753f600398e99eb1687223718cd1d70de4dedcf805283b0050101d45ac9a3ab9ef6efee5bf1c4b68674d87d3d89e1f09270a74e15a128822975d7c3dc134e1f9e3630806753ccfdaba0a9daf4c56fe71e391d111604a8d4d35a5cfe26165652717a1331e3be97dae2a0a425572dcfe4f373b46961723b0f0ca68881c7716b11a799d902db486af58", 0x8e}, {&(0x7f00000001c0)="e5e66b73b2a5f4bfaf1c286620a5e5a5f6771dcc56dff15a42759e45691680b58cb6ec8b0ad59cf2ac524128273b7927f49ab786bfdc04", 0x37}, {&(0x7f0000000200)="f71b154e1679bb0a6ab6ff937d712dc2b2c56665167c42fa5e5afa70331f6c6d8b8ee1612b1aba79feb6335ba469fd8fe4a1bd5177a5036e2cb9fcd86ddd177653eaf20711c6e7e335229ef3c1ad50b1592b81e61cb9133e170513421784c129d8eca127c5e2cdd5110a7df084fdd4da14928ffc4ae988b3317463f3e616ec1a13ef472a35515c0f0a724be3424d957ed79de5f1a13c7bf91549", 0x9a}], 0x4, &(0x7f0000000480)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x5, 0xfffffffffffffc12, 0xffffffff, r2}}, @authinfo={0x18, 0x84, 0x6, {0x50b}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x6, 0x8000, 0x5, 0x100000000, 0xfb, 0x4, 0x0, r3}}, @init={0x18, 0x84, 0x0, {0x5d9, 0x1, 0x4, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @local={0xac, 0x14, 0x14, 0xaa}}, @init={0x18, 0x84, 0x0, {0xb8f7, 0xfffffffffffffff7, 0x3, 0x15b}}], 0xb0}, 0x44) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 06:16:25 executing program 1: request_key(&(0x7f00000006c0)="646e73257265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f00000000c0), 0x4000000000000004) fadvise64(r0, 0x0, 0x8000, 0x4) 06:16:25 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x38, &(0x7f0000000040)=r0, 0x52d) 06:16:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000080), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, [0x1ff, 0x7, 0x7, 0x4, 0x0, 0x1000, 0x80000001, 0x5, 0x100000000, 0xffffffff, 0x4000000000000, 0x676, 0x4, 0x100000001, 0x3]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r2, 0x1000, "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"}, &(0x7f0000001200)=0x1008) 06:16:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8904, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000, &(0x7f0000000000)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mlock(&(0x7f0000945000/0x4000)=nil, 0x4000) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 06:16:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x1, 0x0, 0xfffffffffffffffc, 0x7, 0x3, 0x0, 0x6, 0x191, 0x38, 0x331, 0x6, 0x3, 0x20, 0x1, 0x3f, 0x8, 0x5}, [{0x2, 0x3ff, 0x1, 0x7f, 0x80, 0x1, 0x9, 0x8}], "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", [[], [], [], [], [], [], []]}, 0x1758) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x0, 0x9}, {0x4, 0x8}, {0x7, 0x7ff}, {0xa, 0x80000001}], 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x30) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 06:16:25 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4b, &(0x7f0000000040)=r0, 0x52d) 06:16:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:26 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8919, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xaf01, &(0x7f0000000040)) ioctl$void(r0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x89, 0x800) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000000c0)=""/55) 06:16:26 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3, &(0x7f0000000040)=r0, 0x52d) 06:16:26 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000000c0)=""/249) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223, 0x14, 0xbb}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f0000000000)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @remote}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@mcast1={0xff, 0x1, [], 0x1}, 0x1b, r1}) io_setup(0x55, &(0x7f0000000280)=0x0) io_destroy(r2) 06:16:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) modify_ldt$read(0x0, &(0x7f00000001c0)=""/88, 0x58) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x106) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005040)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000005140)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000051c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005200)={'ip6gretap0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005300)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000005400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005900)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000005a00)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000005cc0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000005c80)={&(0x7f0000005a40)=ANY=[@ANYBLOB="02000000", @ANYRES16=r3, @ANYBLOB="0a0726bd7000fddbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="e801020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000010000008000600", @ANYRES32=r5, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400cfef663c08000600", @ANYRES32=r6, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040068000000"], 0x204}, 0x1}, 0x80) r10 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x4, r10}) dup2(r1, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x3, 0x3, 0x6, 0x7, 0xfffffff4}, @ldst={0x3, 0x3, 0x3, 0x1, 0x6, 0xffffffff, 0x11}], {0x95}}, &(0x7f0000000400)='syzkaller\x00', 0xff, 0x6f, &(0x7f0000000440)=""/111, 0x41000, 0x1, [], r9, 0xf}, 0x48) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x7}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r11, 0x80000000, 0x30}, 0xc) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) socketpair(0x13, 0x3, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x6e, 0x4, 0x4, 0x7, 0x10001, 0x6, 0x92b, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x72, &(0x7f0000000100)={r13, 0xf7, 0x30}, 0xc) 06:16:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)='0', 0x1}], 0x1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000200)=0x3, 0x4) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000010000)={0x8004, 0x1a, 0x0, 0xffffffffffffffff}) socketpair(0x11, 0x1, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x6, 0x401, 0x9, 0x1, 0xfffffffffffffffc, 0x1000, 0x80000001, 0x24e4, 0x5, 0x0, 0x2, 0x2}, {0x80000001, 0x9, 0x9, 0x81, 0x1d932090, 0x3, 0x4, 0x4, 0x3, 0x6, 0x20, 0x1, 0x6}, {0x1, 0x2, 0x5, 0x1, 0xd, 0xfffffffffffffffb, 0xf6f7, 0x2, 0x9, 0x1, 0xf1, 0x400, 0x7}], 0x7}) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000fd3ff8)=0x2) [ 182.037310] QAT: Invalid ioctl 06:16:26 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f0000000040)=r0, 0x52d) 06:16:26 executing program 1: request_key(&(0x7f00000006c0)="646e735f7225736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5450, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) [ 182.062460] QAT: Invalid ioctl [ 182.077783] QAT: Invalid ioctl 06:16:26 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x100) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000003c0)) mmap(&(0x7f000018c000/0x1000)=nil, 0x1000, 0x4, 0x32, r1, 0x0) r2 = accept(r0, &(0x7f00000000c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000240)={0x3, 0xa, 0x7, 0x6}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r3, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r4}, &(0x7f00000002c0)=0x8) r6 = msgget(0x2, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={r5, 0xee9}, &(0x7f0000000340)=0x8) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000040)=""/11) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xd1, &(0x7f0000000000), 0x4) [ 182.120676] QAT: Invalid ioctl [ 182.137056] ion_buffer_destroy: buffer still mapped in the kernel [ 182.155537] QAT: Invalid ioctl 06:16:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345e8f760070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="9f", 0x1, 0xfffffffffffffffe) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x611, 0x800, 0x2, 0x0, 0x0, [{r0, 0x0, 0x6}, {r0, 0x0, 0x1}]}) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="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", 0x801, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000001240)='user\x00', &(0x7f0000001280)={0x73, 0x79, 0x7a}, &(0x7f00000012c0)=' ', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001300)={r1, r2, r3}, &(0x7f0000001340)=""/245, 0xf5, &(0x7f00000014c0)={&(0x7f0000001440)={'michael_mic\x00'}, &(0x7f0000001480)}) [ 182.182696] QAT: Invalid ioctl 06:16:26 executing program 4: r0 = memfd_create(&(0x7f000088f000)='b\n\x00\x00\x00', 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000280)) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x1000000, 0x5012, r0, 0x0) ftruncate(r0, 0x10001) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @local, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x17}, @dev={0xfe, 0x80, [], 0x21}, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0xa879, 0x1, 0x1, 0x0, 0x80, 0x40000000, r2}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x8, 0x15, 0x0, {r3, r4+30000000}, 0x5, 0x459}) preadv(r0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/118, 0x76}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f0000000540)=""/175, 0xaf}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/173, 0xad}, {&(0x7f0000000740)=""/83, 0x53}, {&(0x7f00000007c0)=""/168, 0xa8}, {&(0x7f0000000880)}], 0xa, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000200)={0x3d345882, 0x5, 0x1, {}, 0xa0, 0x800}) 06:16:26 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2a, &(0x7f0000000040)=r0, 0x52d) 06:16:26 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 182.285945] MPI: mpi too large (16392 bits) 06:16:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0xc020660b, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:27 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000ec0)=[{{&(0x7f0000000380)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000440)="a1ce", 0x2}, {&(0x7f00000004c0)}], 0x2, &(0x7f0000000b80)}}, {{&(0x7f0000000c00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000e00)="a0", 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="bcf43c66dd4179fe655f3eacb6b2597d0900af7d0000d94ebd70f2ffff8a005284"], 0x10}}], 0x2, 0x0) accept$alg(r1, 0x0, 0x0) 06:16:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x5, 0x1000}) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:16:27 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:27 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4d, &(0x7f0000000040)=r0, 0x52d) 06:16:27 executing program 4: r0 = socket$inet6(0x10, 0x5, 0x2000000000000003) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1000, 0x2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @broadcast, @multicast1}, &(0x7f00000001c0)=0xc) connect$packet(r1, &(0x7f0000000200)={0x11, 0x11, r2, 0x1, 0x5, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000100)="309c1492d7159206057fcd430926d0edec03f817505f7ea9a2a68865f72bb3b1b84f18841113", 0x26) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206020200a843096c26236903000b0000c90200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) 06:16:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345e8f760070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="9f", 0x1, 0xfffffffffffffffe) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x611, 0x800, 0x2, 0x0, 0x0, [{r0, 0x0, 0x6}, {r0, 0x0, 0x1}]}) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="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", 0x801, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000001240)='user\x00', &(0x7f0000001280)={0x73, 0x79, 0x7a}, &(0x7f00000012c0)=' ', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001300)={r1, r2, r3}, &(0x7f0000001340)=""/245, 0xf5, &(0x7f00000014c0)={&(0x7f0000001440)={'michael_mic\x00'}, &(0x7f0000001480)}) [ 183.166940] MPI: mpi too large (16392 bits) 06:16:27 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x4000800) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) sendmmsg(r1, &(0x7f000000c8c0)=[{{&(0x7f000000b1c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f000000c840)}}], 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000240)="ba255f9c121aee8ec6f8c065c1f2949165427a7ef6bae2970d2268412c9c3ca6262007b6b2484902f5b7304ca05c2c3d5dc8ac61d91e6b91d454cf277db3fcff8469deb30207a99aefdac2855cd3af6fb020b1c34aa34a2ee9a80da1e3414ee8741b26496dae1c4ef540674c0b5be2bc0010ff6b6817b04cce7e0d745b4d608160bb929cdf1c31cc6606cadcf4b84fac6bc1e5713a790a581f8a474854dbeae09e7f3a915288cdc51f3feb7475ddbf355393d0f270cd6f9eb1b4efdad8fd627f81925256ee0e29bd007d2ad49a1b9924eb2d3487d76473e9f1bf381d74eb1d92edb7a829378563312ac0d01445d06ea257d908e350e8a50bbcdce3d7c285", 0xfe) r2 = msgget(0x2, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000080)=""/61) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x440000, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0xffffffffffffffff) 06:16:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8914, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:27 executing program 4: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)=""/17, &(0x7f00000000c0)=0x11) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 06:16:27 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x42, &(0x7f0000000040)=r0, 0x52d) 06:16:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x800) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") write$vnet(r0, &(0x7f0000002440)={0x1, {&(0x7f00000025c0)=""/246, 0xf6, &(0x7f0000002340)=""/201}}, 0x68) write$vnet(r0, &(0x7f0000000040)={0x1, {&(0x7f0000000240)=""/4096, 0x1000, &(0x7f0000001240)=""/4096}}, 0x68) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) 06:16:27 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40480) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000300)={0x1, r2}) r3 = dup2(r0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000140)={{0x9, 0x7, 0x6, 0x3, '\x00', 0x2}, 0x1, 0x220, 0x100000001, r4, 0x3, 0x4, 'syz1\x00', &(0x7f0000000100)=['\x00', '\x00', 'vmnet0cpuset*-('], 0x11, [], [0x100000001, 0x0, 0x2, 0x7]}) 06:16:27 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720500083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:28 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x6dd9f06c, @local={0xfe, 0x80, [], 0xaa}, 0x732}}, 0x7, 0x80000000}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r1, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0xcc2e, 0x100}, 0x8) fsync(r0) r4 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x2, 0x101000) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r1, 0x6, 0x30727a6e, 0xfffffffffffff001, 0x2}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r3, 0x0, 0x30}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r5, 0xb647}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x10) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000004c0)={0x4, 0x1ff, 0x8, 0xfffffffffffffc00, 0x9, 0x9}) setrlimit(0x0, &(0x7f0000000500)={0x10001, 0x1}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540)=@assoc_value, &(0x7f0000000580)=0x8) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000005c0)=""/218, &(0x7f00000006c0)=0xda) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000780)=""/56) r7 = syz_open_dev$admmidi(&(0x7f00000007c0)='/dev/admmidi#\x00', 0x2, 0x400000) fchdir(r0) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f0000000800)=0xffffffffffffffff, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000840)={r6, 0x40, 0x20}, 0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000880)={r0, 0x80000000, 0xfffffffffffffff7, "586b2dd9175bf3a54ffb39b3ea307fdb6047a968edd7267c83198b5fcac51684348d291910bfb43f35f836050662d73a74762cf5b04aa2e749d0ab412f9b44cad2316e897a7cc185f42c727157b51e717e4b001dfef0bcd4e72e59e5df4c8e45f38b4f923da9848d6c74620d67f5fa7a3925c0d341ecb88410a88c1e2d176831cc43e49797871e07005fe7ceae4853ba8d749b346916b1a47c34518b1465764a15063492abb42dbceebca9655491a8abc1894b9ca1aa13fc235df15f0a6a728e8162"}) ioctl$int_in(r7, 0x5473, &(0x7f0000000980)=0x8) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000009c0)=r1, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000a00)=""/32, &(0x7f0000000a40)=0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={r7, 0x28, &(0x7f0000000a80)={0x0, 0x0}}, 0x10) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b00)={r8, 0x633cc917, 0x10}, 0xc) fchdir(r9) 06:16:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a1, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:28 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, &(0x7f0000000040)=r0, 0x52d) 06:16:28 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='vmnet1\x00', 0xffffffffffffff9c}, 0x10) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x0, 0x80000001, 0x2, 0x20, 0x1, 0xfffffffffffffe99, 0xfffffffffffffffd, 0x400, 0x20, 0xb056, 0xa840, 0x5}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080045001ccb8cd97b8008b13fac2314aaac14152b00004e2000089078f614b4b4517ff01d6892f9dbee15fd1855f0e2248098d68ee9d0c3fd9d53981a0800"], &(0x7f00000000c0)) getpeername(r2, &(0x7f0000000040)=@nfc_llcp, &(0x7f0000000280)=0x80) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x0, 0x81}) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)=0x1) 06:16:28 executing program 6: syz_emit_ethernet(0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x1ffd, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0x9, 0x0, [{0x40000095, 0x0, 0x2}, {0x97f, 0x0, 0xe211}, {0xbf6, 0x0, 0x4000000004}, {0x40000be5, 0x0, 0x80000001}, {0xbfe, 0x0, 0x7}, {0x9b2, 0x0, 0x153}, {0xae5, 0x0, 0x1}, {0xbbf, 0x0, 0x200}, {0x0, 0x0, 0x80000000}]}) 06:16:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x381) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='\x00', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0xffffffffffffffa9) sendto$inet6(r2, &(0x7f0000000040)="86", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x8}, 0x1c) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffe, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000080)={0x7, 0x2, 0x1, {0x77359400}, 0xf1b7, 0x14}) 06:16:28 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:28 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:28 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000040)=r0, 0x52d) 06:16:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000400)=""/250, 0xfa}], 0x3, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000380)=0x2, 0x4) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000003c0)=0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="b5000000ee0cd74c4f4f0aedef73a3991a56623dd3943db5a7e72c946911404ddc2bb351d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1f3c0f392c6b4d1b050338f11cc40000000081ff34d1634d9bb9358ed3d67b8024882a1567a764b6bc87ced81043d123be95788afb5cf3f2127d6d54a7c9d50e278e1d90b2b5871c94d565f74d708e8bc24661f78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771"], &(0x7f0000000140)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 06:16:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=[0x0], 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) 06:16:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x800) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000040)="40d5b99ee3a951b30bdd1d6dbdbc285013c2a80cae6db1bf804f8216158e3add8403d1c7125a1f47ff5c40d4fa803def74c17166873eae041d2d335bf68f47531a6ea5fd0a9f31f7db3ad8316fa21372f56c11a6a4694e94ac8baf5c593f8f929dfc01d43f4cda16f9c39f27b1711c6d6ad503217098ad", 0x77}, {&(0x7f00000000c0)="5be47ac8df692683a9a4ae63f0327011ab2fa16967cb1d9e93035c14b8252ba50f22238684e0abeb1948f90ccfde10ce634d3a9af3bc9f88005371e14056672e53a377391066cc87ebae6a4871713bffdfcd8c0b342ffca3dbf9639f3f88dc88d9986b90b20d9845997a2b4839b23004147116545789067fde55f7097bb9401f455437d69f9674d83ad99460be", 0x8d}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="8c57d9ad8101ed09caca6b33c9fb90178d02ca2fa5c99500be710bf5e6f2322540a00d083faf46ba6b9bc49dca6306c61dd4b3a3c4c7f44d54e23a1d9d3923630f8428c6e1a35fffc8a193fba3db612e527f82fcc509f752655b74c590987ccc664a1a69cc0d043ffefae46a2f0485285964a304a8ecfc462303b2925e50b81101dd42a12938bc5303b8c660e9e7a395a2db9b635fedae2ce0d9541b8745845494de527299411d803b7c31720caaeb5563655b16f67691649c919f1b3b19fe4a230b45e6fbb9796ca7fbb49eef", 0xcd}, {&(0x7f0000001280)="3eebb5c7adf2ca0b444103c880b3d0bd785f1a5bbf68afbf6f66cbbfe5c0055fe844ec7c20cbcab5e9ddba6f0dfdd7b2254cebbc434341160e836cf71d10ccca8737823da74e60417d5f744ff3dee3d838be285fdef97300eb04c1c020296f3b776e3ba2c1cc8d884aa517e1caa4db858b8477dc6517e0665d7d0a7cabb1a1d2a6faac9796e3b10eb0fea1503065b9ce85f4ee8bd51439ab4561a3a18de8352e0a110083a7e935b8295cb60bfa9a36abbd6251f60dfc283af1a889f1cf42428c9caf184436b75df122d30586ba333d25359a90617a", 0xd5}], 0x5, 0x0) bpf$MAP_CREATE(0xf, &(0x7f00000c3000)={0xb, 0x0, 0x2, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x305f]}, 0xfa) 06:16:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:28 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:28 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, &(0x7f0000000040)=r0, 0x52d) 06:16:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a1, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x894c, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:29 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = socket(0x13, 0x80004, 0x91d) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bcsh0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0xfffffffffffffffb, 0xccc}}) write(r0, &(0x7f0000000340)="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", 0xfc) 06:16:29 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:29 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x39, &(0x7f0000000040)=r0, 0x52d) 06:16:29 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00000003c0), 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r0) close(r0) 06:16:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x101482) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7fff, &(0x7f0000000180)=0xfffffe95) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) [ 185.319428] netlink: 188 bytes leftover after parsing attributes in process `syz-executor4'. 06:16:29 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2b, &(0x7f0000000040)=r0, 0x52d) 06:16:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8981, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:29 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a1, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:29 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00000003c0), 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r0) close(r0) 06:16:29 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) ioctl(r0, 0x2, &(0x7f0000000500)="d666f3a3d1b19713c58be23fd1994c0984373c1c371a9c1754cc085e4828b3a5b5de750f838bb9c18d51f5829de10f0d65bd410806eb0923ff2921fdbfb80ca224c823de4264e9cc6ad6675c6b17deb938e42dceebb5132f525ac3f2dc27cdfe4a667afb32298e212424685d514488e37ea59924383bed64d172ad84c3505c26d4e4d43d0470c1dd7432e9835c027400bab5a9e87f9729eb7957dc456696408c0c7b17e3b899f9094d372f4301") ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000140)={0x10005, 0x9}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x4001008912, &(0x7f00000000c0)="295ee1311f16f477671070") clock_getres(0xffffffffffffffff, &(0x7f0000000040)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000700)={0x6, 0x100000001, 0x1, 0x2, 0x1}) socket$inet6(0xa, 0x8080b, 0x7) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000300)=0x80000000000204c4, 0xfffffffffffffefe) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x100000000) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000100)={0x100000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)) ustat(0x3de0, &(0x7f00000002c0)) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/250) setsockopt$sock_attach_bpf(0xffffffffffffff9c, 0x1, 0x32, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000600)={0x0, 0xd2a2, 0x8001, 0xffffffffffffffc0}, &(0x7f0000000640)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000680)={r6, 0x8, 0x950}, 0x8) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x7fffffff, 0x2040) 06:16:29 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4e, &(0x7f0000000040)=r0, 0x52d) 06:16:29 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a1, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5451, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x178, [0x0, 0x200005c0, 0x20000710, 0x20000a40], 0x0, &(0x7f0000000000), &(0x7f00000005c0)=[{}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, 'yam0\x00', '\x00', 'veth0_to_bridge\x00', 'veth1_to_bridge\x00', @empty, [], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0xb0, 0xb0, 0xe8, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@random="14d39178a1ca"}}}}]}, {0x0, '\x00', 0x3}]}, 0x1f0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000480)=[{}, {}, {}, {}], 0x50d) 06:16:30 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1c, &(0x7f0000000040)=r0, 0x52d) 06:16:30 executing program 6: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x3}, &(0x7f0000000140)=0x8) 06:16:30 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x9, 0x200800) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x4000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000003c0)=0xff, &(0x7f0000000400)=0x4) prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="295ee1311f16f4776710708e086da59c20d7de26da175db9c467012995946c78b51c8c2683d01a3fbf3b48e346bcf29af0628cd687c1f94d04340a3d5ceb2ccf0ebd2ccb0ac9ec3453074bf1a2233dbf7a2307bb3b7b63cd0b6172") lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)="0000000201000000000000010400000000000000", 0x14, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)) r2 = accept4(r1, &(0x7f0000000040)=@generic, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000200)={0x7f, {{0x2, 0x4e24, @rand_addr=0x4}}, {{0x2, 0x4e20, @loopback=0x7f000001}}}, 0x108) 06:16:30 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:30 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720040083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:30 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000040)=r0, 0x52d) 06:16:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0xa45, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x178, 0x0) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0xa2, 0x4) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 06:16:30 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000140)="295ee1311f16f477671070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001180)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1, &(0x7f0000000e00)}, 0x8000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1, &(0x7f0000003b40)}, 0x0) 06:16:30 executing program 3: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x2}) mq_timedsend(r0, &(0x7f0000e71fff), 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0xffffffffffffffff) mq_timedsend(r0, &(0x7f000066c000), 0x0, 0x0, &(0x7f000058eff0)={0x77359400}) 06:16:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890b, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000), 0x0, 0x10000000) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xffff, 0x36b300000000000, 0x1, 0x6, 0x0, 0x0, 0x6, 0xff, 0xc4, 0x2, 0x5}, 0xb) ioctl$EVIOCGREP(r1, 0x4010744d, &(0x7f0000001000)=""/174) 06:16:30 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:31 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000040)=r0, 0x52d) 06:16:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x101482) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7fff, &(0x7f0000000180)=0x4) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) semget(0x3, 0x5, 0x105) 06:16:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:31 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() r2 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r2, &(0x7f0000000280)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x80) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x2, 0x89, 0xad8, 0x0, 0x8, 0x1, 0x2, 0x7, 0x3, 0x3, 0x9, 0xfffffffffffffff7, 0x2, 0x44e5, 0x800, 0x7, 0x4, 0x2, 0x1, 0x2, 0x6, 0x400, 0x7fff, 0x6d, 0x7f736380, 0x800, 0xffff, 0x0, 0x5, 0x7, 0x6, 0xaaae, 0xfffffffffffff6d0, 0x7, 0xffffffffffff9b6e, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x800, 0x5, 0x5, 0x7, 0x1b33d27, 0xfff, 0x1}, r1, 0x6, r3, 0xa) openat$kvm(0xffffffffffffff9c, &(0x7f0000001800)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x62, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x460f) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x80, 0x0, 0xc8}) 06:16:31 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000936f, &(0x7f0000000040)) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1}}, {{@in6=@dev}}}, &(0x7f0000000180)=0xe8) 06:16:31 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:31 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x60) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$packet(0x11, 0x800000000002, 0x300) getsockopt$packet_buf(r2, 0x107, 0x9, &(0x7f0000000080)=""/116, &(0x7f0000000000)=0x74) 06:16:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:31 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2e, &(0x7f0000000040)=r0, 0x52d) 06:16:31 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:31 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="181d00002e001901000000000000002002000000f3000000"], 0x18}, 0x1}, 0x0) r2 = fcntl$dupfd(r0, 0x29ebcc9e282973d3, r0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x2, 0x5, 0x7, 0x5}) 06:16:31 executing program 0: syz_open_dev$loop(&(0x7f000091dff5)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth0\x00') ioctl(r1, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000007000)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 06:16:31 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) clone(0x0, &(0x7f00007d1fff), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r4, 0xffffffffffffff7f) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x1000, @mcast2={0xff, 0x2, [], 0x1}, 0x100000000}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe0064e238941000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="bad00466b80d00000066ef0f011a66b9420a00000f320f1bea0f019f2b96b8dd038ee0650f20610f08ad0fc75e0e", 0x2e}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) exit(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8917, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:31 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x36, &(0x7f0000000040)=r0, 0x52d) 06:16:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:32 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'bond0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="08002a6f27d6000000000000000000000000000000000000000600c43a5c847cd5acfc0000e1ff0000000000b837629d296da53a8b16ae47d02e7c36db1fdf5a53a91a744077a1ddc81cd5ad604b78d7509db61c77f2bf49fc99abe02787dfc11c924de0fbff75a0"]) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'ip6_vti0\x00'}}, 0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8937, &(0x7f0000000040)={'bond0\x00', r4}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) 06:16:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890c, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x101482) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000240)) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7fff, &(0x7f0000000180)=0x4) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet6(0xa, 0x1000000000002, 0x0) gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) semget(0x3, 0x5, 0x105) 06:16:32 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x48, &(0x7f0000000040)=r0, 0x52d) 06:16:32 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8916, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:32 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0xb, &(0x7f0000000040)=r0, 0x52d) 06:16:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x0, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280), r1, 0x0, 0x2, 0x4}}, 0x20) 06:16:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x38, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x4, 0x6, 0x200, 0x6, 0x6, 0x2040000000, 0x954, 0x0, r2}, &(0x7f0000000100)=0x20) 06:16:32 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720005083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x4020940d, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:33 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x0, 0xfa00, {r1, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000280), r1, 0x0, 0x2, 0x4}}, 0x20) 06:16:33 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2d, &(0x7f0000000040)=r0, 0x52d) 06:16:33 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) unshare(0x400) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 06:16:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:33 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720400083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8901, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:33 executing program 6: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8c010, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_getneigh={0x7c, 0x1e, 0x2, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x0, r5, 0xc4, 0x20}, [@IFLA_IFALIASn={0x4, 0x14}, @IFLA_PORT_SELF={0x34, 0x19, [@nested={0x30, 0x3b, [@typed={0xc, 0x24, @u64=0x7f}, @typed={0x8, 0x86, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}, @generic="946fbba219cf37900673d00002f3d6d0fae8defc8f9c"]}]}, @IFLA_IFALIAS={0x14, 0x14, 'team_slave_0\x00'}, @IFLA_EXT_MASK={0x8, 0x1d, 0x20}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x20040010) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r4, &(0x7f0000000300)=[{&(0x7f0000000280)='\'', 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) tee(r3, r1, 0x8, 0x0) 06:16:33 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x3c, &(0x7f0000000040)=r0, 0x52d) 06:16:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) accept4(r0, &(0x7f0000000280)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80, 0x0) 06:16:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x2b9aa90f38c67b6, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x180, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000240)=""/248) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x0, 0x6}, 0x98) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8a) 06:16:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x63, 0x8dc2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000780)={0x3, 0xfffffffffffffc7c, 0xfa00, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x217) 06:16:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r0, 0x40047452, &(0x7f0000000000)) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/137, 0x89) 06:16:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8935, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:33 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000040)=r0, 0x52d) 06:16:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_SET_STATUS64(r0, 0x127d, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c46605afb988deaebae0932dee7e07195d78f7ddd19a37cbe2a0a5629eefc02453c7a5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1, 0x4a8000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0x4, 0x6, 0xe9d5, 0x40]}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x6, 0x7}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x4, 0x101, 0x81, 0x8, 0x88}, 0x98) 06:16:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000028fdc)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8, 0x4}]}, 0x24}, 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80, 0x0) getpeername$packet(r1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 06:16:33 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890d, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:33 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x43, &(0x7f0000000040)=r0, 0x52d) 06:16:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f00000000c0)=0x2000, 0x4) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000002a80)=[{{&(0x7f0000002780)=@vsock, 0x80, &(0x7f0000002a00), 0x0, &(0x7f0000002a40)=""/21, 0x15}}], 0x1, 0x0, &(0x7f0000002cc0)) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x4, 0xffffffffffffc20b, 0x0) 06:16:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1}, &(0x7f0000000280)=0xffffffffffffff93) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x40) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000002c0)={0x5, &(0x7f0000000140)=[{0x3, 0xf3bd, 0x1, 0xfffffffffffff800}, {0x5, 0x2, 0x0, 0x9}, {0xfffffffffffffff9, 0x3, 0x1f, 0xfc7f}, {0x4, 0x100000000, 0x401, 0x100000001}, {0xb99, 0x1ff, 0x2, 0x1}]}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000100)=0x5) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x0, 0x0, [{r2, 0x0, 0x5}, {r0, 0x0, 0x3}, {r2}, {r0, 0x0, 0x2}]}) 06:16:34 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5d00fe01b2a4a280930a600a0000a8430891000000390009000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) ioctl$void(r0, 0xc0045c77) 06:16:34 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c766572007a083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8941, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:34 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4c, &(0x7f0000000040)=r0, 0x52d) 06:16:34 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540)=0x4, 0x4) getpeername(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xd4, r2, 0x304, 0x70bd29, 0x25dfdbfb, {0x3}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xf}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0xd312f102fcc7fa70}, 0x20000804) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x100000000000a}}) uname(&(0x7f0000000480)=""/78) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xe0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x6, 0x100000000}, &(0x7f0000000100)=0xc) 06:16:34 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x49, &(0x7f0000000040)=r0, 0x52d) 06:16:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x2, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) [ 190.797613] sctp: [Deprecated]: syz-executor0 (pid 9648) Use of int in maxseg socket option. [ 190.797613] Use struct sctp_assoc_value instead 06:16:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x200) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) dup2(r0, r1) 06:16:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") pwrite64(r0, &(0x7f0000000000)="fd6ef8d5128867f78399986bedfc89f1016d5ef60077e72917152e3234ecb33d1dc563bdd065f7424e9e390b74a2cf069392c041c6312fc45cb4bfa1208472904b9a98cce87be9474c73e47223a43760a5fa64af7656e78d4571d139a3acf5e99623e7930f64d3dff2d9cbdfc4b6e533d63b2c238dd4bcb1394f0ffd2a538ce79e5338bb349a48395bdd2ea15717d10aa5e957130125176b915e3cfcb93a6aa917c47a221d2b39e718e45244ff8294f576e6174725bf852c078ef697fdbde7e0480b1792078c979f1e41fc8cda1d7c1e0c4e5930904175e8806c707707c0d849b138ba9e5bf4f27dd4e51e62553a66074fd25326", 0xf4, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(serpent),poly1305)\x00'}, 0x58) dup3(r0, r1, 0x0) 06:16:34 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="0401000000c000ddb8460900fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843f56590080053c0e385472da7222a2bb42f2dbd94c3b50035060f118d0000f55d462600001b0000000000000000000000aeb462644a4bae135664", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x20000000005, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x20400) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) r2 = gettid() sched_setattr(r2, &(0x7f0000000080)={0x30, 0x6, 0x0, 0xcf, 0x0, 0xcaf, 0x100000001, 0x2}, 0x0) 06:16:34 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5460, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) [ 190.923840] sctp: [Deprecated]: syz-executor0 (pid 9680) Use of int in maxseg socket option. [ 190.923840] Use struct sctp_assoc_value instead 06:16:35 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x46, &(0x7f0000000040)=r0, 0x52d) 06:16:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:35 executing program 0: clock_getres(0x3, &(0x7f0000000040)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x8}}, 0x8, 0xffffffff, 0x2, 0x8, 0x4}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000002c0)={0x5, 0x8200, 0x18000000000000, 0x7e5e, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x1d11}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000e80)=@assoc_value={0x0, 0x40}, &(0x7f0000000ec0)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000f80)=[{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0xffffffffffffff36, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="934fc2e4d255aeef662bb4f7f533938b5b425c1ff5a56db5333444f24949b645f01c8fd890db5bf000071b9477107fec01a5471f557a5124be003ddb2f766c0720c21f2da7b541013a96652593840aeef09b8ca81a4b1255eb7c68d6c680b0a901b463a047c68540afa057e977edb5aac7b52e3c2f794a798a5096c97e4ebfb11841a5f988612668e146d182da6955a23cc5b6b7b278e5930200e1d6c105af5e36cf8851f60c2536acb3e40e11", 0xad}], 0x1, &(0x7f00000003c0)=[@sndinfo={0x20, 0x84, 0x2, {0x20, 0x204, 0x80000001, 0x5, r1}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1d4}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x2, 0x1ff, 0x9, r2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3c81}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x7fffffff, 0x7d47, 0x2, 0x1, 0x80000000, 0xffffffff, 0x7b, 0x4, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2=0xe0000002}], 0xd0, 0x8000}, {&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x1, @loopback={0x0, 0x1}, 0x70}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000500)="105997c1304813e8015f00d049fd75aba7024719d138e9c00110c345cf62c1e992b19c3c9aa03a42154eaad0e07dd2af59fab66662cd545dff5dd8c21a56acac67e951dfd359ce202ee2c1e6959ec8299b78dfc15ed20109584d8c2052422f2018335338bc2b45597f22839b66ef9c3460b865d5d13cfda40fdf583f76a7a000f6f40a5f1768520d93370790bee527f1c68947", 0x93}], 0x1}, {&(0x7f0000000600)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000640)="f658b96f463d012597eb674dd97a4fcae622bbcfde922dd551d209a4c302e4ce77120ce7122c21234c3b46d1494ffc459d2fcdf6", 0x34}, {&(0x7f0000000680)="8ef9df9c350451ff0ccb39c01807224bf79b42bda771757e3d1c6ca2b79971cdcc8d7cb7073b17fcfa2a9031e3941306cda68943056a1181c6045e765f8543624cd98a21dfc7f4fa66b35f5b773171212779a48ba0e59c52e753d9015157ecbafbe1acd0c15393b40958ed35ea1e4a6924938476fe65be1b18e67b37cfa5ac454a84008483213d52dd5331bfdf21fdba05afde0f09fdacd45ee26224c7b87b79721d21c7159222fe7981d79c48946999405e6b366b93a53ba8339e458b5e3b8c1c6468d5f3d7f9c56fc5ea62e6be9e1d9a", 0xd1}, {&(0x7f0000000780)="04a1ba144b6969dec2f630fee525c45339a8bcec67222530a474afdb0a202e6e73690324961a81c1ee1936f8ee8108bbc2a7abdff97f150ac624d9c6b0fcb3a62ac6040ed76215c2c434005a587cb64f97a1ee2eb4091d7a1d8ba45892eb6a522e32c1699f84efa79fb3345a475200d1c61445e66a1d508a3670b6c21783e8d0b2436867b91264ac39d60de70b294ebbf16d9a18caceee7fc959d211254b368111213d9c", 0xa4}, {&(0x7f0000000840)="86d8e0022a66b043c8410510927618b3d917c34ab8a70b461bcdfefa2fc94099f72569a89f220e7d4a7e41d1f28f5e709b7c035e09ceca2342fd9e99c4ec1cb4e0e3a4", 0x43}, {&(0x7f00000008c0)="94c7720378c2e318fb8f8c8807f713ac8c1e4d02fa079e1c7272a43124bd63f016ebaabacee733c2d2489ea2250a0850b02068c02b42d5dc1ca5cdf7f66da219bfbb6260a515136af918a07999294026c92ff611c6a1ea99716940c0af7f78428bcc711b18222c73f4cb0b586e7b347a3d5c7e13a2b6e57b687e7eef3f36ec693786673d3c5cd3f6c44d6dfb02b487c5617c6a9f3c17985d95e3b0ba7f572cbe8751106284", 0xa5}, {&(0x7f0000000980)="946874854c24c441f959dfa76b0b6363e21855e63b913762cba0ddb2c8ed894d3939963ed4b8bb7416303357cd0b476f22133d1d125077498d1af3e5d03cacc5ee2930f3f9539c9b1ac04a8722d61e266d4576b2499dcd5a4bc4c9acd013bff22d79f574a115cec33b0fb85bf7797727a234137508bfd69dbff1d7a24d877e28dc6e50c5d6f003de61aa1c9b88cad7e4e096312a01c7ecc283c9233d898740d4f8db9626a5943e020bb30019cd9711a9b9a5a24b3ebf", 0xb6}], 0x6, 0x0, 0x0, 0x800}, {&(0x7f0000000ac0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000b00)="953d16602547161fbadc40be5d34ea1a65ac325f6321d24c4a72d1e38aa3af94b3e5c8", 0x23}, {&(0x7f0000000b40)="b4d6b0a65ff78cdece2fea1cea7fb3e2852661e4c2785714f8bb81a331f36f8404b78d4a0ac56cca8a471059c49c52d595f703ad519196217361581ddbbb5d8c4705f7204bb6d9bd86e6746befcf5d83342894208c568d31", 0x58}, {&(0x7f0000000bc0)="48c02d0ba59ddcb68380152da83c949f3329aa8326e999431443b83e3713653113f6a06b700fff2de235fc8e42bd7c4c8217f82aec52809cfc8a099ebae7ed8dcc0a8e45cb38f36f4b81adf21c0847eb3f98a2016f286619c99bc9743e07cda60425f6904eec663a282105c1158f760a4a85e396d32503928f7a29a448322a5336d2d0149affe98e6585d5eb56031253e8878654020ae016fd527caf895dff5af422b55d52c823", 0xa7}, {&(0x7f0000000c80)="22278f76b082991d36cda583d6b95aebc41059102d", 0x15}, {&(0x7f0000000cc0)="582a42b4afa9f44bc84c7d34e198d4a83af9e6bcbfe09f1dd9b9befe907722f8c344d402f9d1e838ade828ba101511b29744861241c5c98461ca160f0347b9899afb30514cc82270402c7e21393deb0cff757fb55cb60060bc39147da22d89b96475220362ce55a4", 0x68}, {&(0x7f0000000d40)="26d1941e4ff76875c2404823d8edb72f6f362580923408f62e295e43208ce46bac1ddbd8f93d041598a838b108301c1170d7220f019a87dbb3634bf74b3d38f0080eebf0506a745f71ba5afabc79f91a4f7eb789318cd90ec1f24f2e1d7c09b71d5db8bd3bea29d492c2ec3d4d700d8e61443c1cd90357c7", 0x78}, {&(0x7f0000000dc0)="709d93aaede23313e1b35fc747b7a67e809052ab8ce91a02259c5617d81f4280a59ca3506b957db6fc5c6c188ce0a6f5", 0x30}], 0x7, &(0x7f0000000f00)=[@init={0x18, 0x84, 0x0, {0x3f, 0x1, 0xab}}, @init={0x18, 0x84, 0x0, {0x0, 0xb4, 0x2, 0x5f}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x8001, 0x1, 0x3, 0x7, 0x8, 0xffffffffffff46a0, 0x7ff, r4}}], 0x60, 0x40}], 0x4, 0x4008040) 06:16:35 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000880)}, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x220002, 0x20) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 06:16:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)=0x3) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000300)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40406300}], 0x0, 0x0, &(0x7f0000002000)}) 06:16:35 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720048083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x891b, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:35 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000040)=r0, 0x52d) 06:16:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000240)={0x7b}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x40000084}]}) 06:16:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8903, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) [ 191.907556] binder: 9711:9713 ioctl c0306201 20007000 returned -14 06:16:36 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'mangle\x00', 0x5, 0x0, 0x0, [], 0x0, &(0x7f0000000040)}, 0x78) 06:16:36 executing program 3: r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) flock(r1, 0x2) r2 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0xa, 0x0, [{0xc0000006, 0x1, 0x400, 0x9, 0x8}, {0x8000001b, 0x1, 0x3, 0x401, 0xffffffff}, {0x4000000f, 0xfff, 0x1000, 0x7, 0xdfd}, {0x40000001, 0x80000000, 0x5, 0x8, 0x7}, {0xc0000007, 0x101, 0x0, 0x7e9, 0x9}, {0xc000001b, 0x20, 0xff, 0x0, 0x100000000000000}, {0x80000001, 0x5, 0x924, 0xffffffffffffff3f}, {0xc000001f, 0x3, 0x80000001, 0x100000000}, {0x40000000, 0x0, 0xd0, 0x6, 0x2}, {0x8000000f, 0x0, 0x8b84, 0x956e}]}) unlink(&(0x7f00000000c0)='./file0\x00') r3 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)='{{\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)="5f3b2436057ffee619a489539b3d4754f8c4a10ad7ddd2b6c4a0fb804094b218ced58630684a9ca160ac217d801f1d3840439c5873d2dbcbc6ea8755e9ffacdeabba39f233b9ebddde822e027d8696266ac664eef8f411431f7743b3a598e03f74d908", 0x63, r3) 06:16:36 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x32, &(0x7f0000000040)=r0, 0x52d) 06:16:36 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8934, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf134dc8ace908be8842141ca2a714ed8163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9afc80acd08788fcc972a7892a2487efcde7a649614b14ba1c18987c1d45d7714844", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x5) r2 = socket$inet6(0xa, 0x2, 0x5) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}) 06:16:36 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x10, &(0x7f0000000040)=r0, 0x52d) [ 192.732649] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 192.751796] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 06:16:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:37 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f001300}, 'syz_tun\x00'}) 06:16:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x5, 0x5d6, 0x129b}, 0xc) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x82) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000280)={0x0, {{0x2}}, {{0x2}}}, 0x108) getsockname$packet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'ifb0\x00', r2}) 06:16:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) rt_sigtimedwait(&(0x7f0000000000)={0x6}, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) close(r0) 06:16:37 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, &(0x7f0000000040)=r0, 0x52d) 06:16:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$addseals(r0, 0x409, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(0x0, r1) 06:16:37 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000880)}, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x220002, 0x20) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 06:16:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@buf={0x1000, &(0x7f0000000240)="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"}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x20100, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x6, 0x7fff, 0x7}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:37 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:37 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4, &(0x7f0000000040)=r0, 0x52d) 06:16:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='a', 0xfffffffffffffd63, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x78fe, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ip6tnl0\x00') 06:16:37 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6966623000faffffffffffffff00", 0x20100f}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000240)={0x20, 0x5, 0xf9a1, 0x7d, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 06:16:37 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000000000100cf", 0x1f) accept4(r0, &(0x7f0000000040)=@sco, &(0x7f00000000c0)=0x80, 0x800) 06:16:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)=""/198, 0x243) openat$cgroup_int(r1, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) dup3(r0, r2, 0x0) 06:16:37 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2c, &(0x7f0000000040)=r0, 0x52d) [ 193.190839] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 193.222351] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. [ 193.815407] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 06:16:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:38 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:38 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2f, &(0x7f0000000040)=r0, 0x52d) 06:16:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r2 = dup(r0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8004, 0x0) 06:16:38 executing program 3: msgrcv(0xffffffffffffffff, &(0x7f00000006c0)={0x0, ""/176}, 0xb8, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2800, 0x1) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x936, 0x1, 0x5}) 06:16:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x19, 0x201, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @str=')\x00'}]}]}, 0x20}, 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x4, 0x1, 0x0, 0xd08, 0x9}, 0x14) 06:16:38 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)="6d643573756dfe5c7d3a656d3000", 0xffffffffffffff9c}, 0x10) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10080, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) times(&(0x7f00000001c0)) 06:16:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) r2 = getpgid(0x0) r3 = geteuid() r4 = getgid() r5 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005900)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000005a00)=0xe8) stat(&(0x7f0000005a40)='./file0\x00', &(0x7f0000005a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000005b00)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005b40)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000005c40)=0xe8) fstat(r1, &(0x7f0000005c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000074c0)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000025c0)=[{&(0x7f0000000340)="da346697ec28cfd97e47", 0xa}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="1c0c4bbaf06e5a9e1da1157c8cebbee4d99eb95e1474347b93211451f67290f251d0fbc97f9fd48e62c2384da6138a00bd4d91731e843eb0edf64c6b5d2e3eb69b4810ec998901d2dab5", 0x4a}, {&(0x7f0000001400)="efb9eede6e8513ec26a62486023c1381ca328a043da2e268dfcd93103b4c3ab7d7e68414d1b5801184e4bf056e40b3ea05ae1161fd621b8c7600c720652b09c6f7bf71f2d35803ade00cfe07d23d5c4cbb119e352ce09879774dd21154b10f2d4ca2b11ce3007ff24e2b04f4e518ff7b10a5488a43d4a89e8ff2aa02e11f70ba62a551de3c1546843d44a6741c616e5e6bfa6488879c58ae980925941698a3894048ed42fa50d1d1f095d4228c1d6793e6a7ec8cd37ecec4fee7ee908c6ed2ff8753665feb104e798e42f06781975e847d6614b7e3f89c09675d66cb3a804222061c81f9c2955bec1ec3e66db54f30eedf", 0xf1}, {&(0x7f0000001500)="0c7dda1717f3bc712bf85e9c678bfd8321cf723991754c248ee14f63348cc90ea77897cac4cce2a06da9209c386892b946946b18e8f20f7b5452f83eae332f50eec5737e1c7374106fe79cc9080020118a3cfbdf453f4e86", 0x58}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000007840)="362094423c", 0x5}], 0x7, 0x0, 0x0, 0x15}, {&(0x7f0000002640)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003b00)=[{&(0x7f00000026c0)="d7c34e4a386aa86ab6f1d9b4dca848934fc5fa1c0499dd61502faa2e644339d932a1bdaa63f6fdf91f882ed679942d7a000f8c28051075ce83c6805bdd33f5ad64acd2b4fd18d54b2219dceccb77a2cdac65d531db2ff84e68f95ddad97bd7e465bfc975c6cce2df2001b314f5a39c8b974ae3e45dda6879bfbecac897e9ce271fc6632e07c44a983148c5210e517f503b53881b4314bde0daee81d62b033391d81227897d86d1d84368dfd8ab489e37022ceee707a262df575e8b887ff5c8", 0xbf}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="2c6aa740d35e1612f3e101c70c02380d2edef2cde559f12d03b1b9f25a62af95c1e2295bd7356e4866f9ac8da58ea6e4da40ee2bf8a3ffe176587969000a5b3b70af8a22a57e56740a48d98e8ec7b008c1a644f384be46194a190f97793a63", 0x5f}, {&(0x7f0000003800)="387b38b7c4e509c36bc86150fd45cb30e42f2f82b9caa62d5a48c157abf48efea4292a724e63db404a2cd9b80ca59079c5a0534300665e74051218a2944e10da10c15d9d22c413b831aca96f7b06174159b00befebc873a5468df2c9a9128cb62fb4e136e8ac9380caad6b9fbce252ce8275b0accbfa81fa45f80af0ecd027c2002332d5d7605c945a1645ef69cd76", 0x8f}, {&(0x7f00000078c0)="a1e049d3d443ee1bc198da7bcbf0e053f9d360f430a71fc71c45288c06e2c5df2a6c72f25c791f7fcba0ae40c338f48cc1fb176465e5210768e2e90f44f6b46f87d124e816e18551dda2937d3333f35b84bdfbdabe55860dd6d210d17c28e72ecde10edc2ab6cdd56eea2cc4c61fe822a584c6adcd531c77456ddcc9be64e186d813fbd8194e0ee5b7e6171e8e2b11d85a3a7b4c127eff078c4c0b3d779b9c7cfc4a13139c8be53ad3564321a6dbff3f4107aab55b5d", 0xb6}, {&(0x7f0000003980)="24ce5bd689f698dc48626ae4e68296b4d9b0810bd2adb6d934ca325912f47d0d6612be5a95ffa79bbca9010b4c39c4d99c05c15985cedff60f3d51fe99ee8cba427b661af1d6ad867b05b63c644b8d18594fbbaeffec2e6d", 0x58}, {&(0x7f0000003a00)="bb6fcd5ad0d6919e89f9d1df859a0ab1413a89b3a220e4820aa8cd1b74364b517ef3da305e346672343915ea2b392eebf2ea47dd2166bc065c54879ef17a275034af47738ac1b8e2e73d4dba1b5875b6861321e70875a0ab8c8230a8938e6fa03f24ee1d98cf9d7aec65d2f4fddbef8addb7dbd105d6699fd08c5f7f460ae1b0496a207f47bb735d74bd02686c000452de7a2d88d779708d566778e74a269fa24333c6c5f0cea6766def9e08bf60192e1315ff264feeaaed5e1629adc6d60391e608", 0xcf}], 0x7, 0x0, 0x0, 0x4000000}, {&(0x7f0000003b80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004040)=[{&(0x7f0000003c00)="a4d1c52ff765e68d83f1b2551266eafe937f49523eb75d0df39fd2e510b42acbe66fe319277b4f1d7c39c2c9cbc2c54146df798ebb83e373a15dc95b479b86880e397c419aeece0a7e508b833eedfa9b9deae6f81c7874d576563f575e0561d8eb4e6b03c35346dc3838acac6f2acb6654925b712409f3358f4c5a935db32e2d0d152cd5aab6bb40ae24bac8389364f688befbe2", 0xfffffffffffffcd0}, {&(0x7f0000003cc0)="9e0e9d636f4bbbb09ec681bfd607ef439dfcd96db853af148214efcedb06985f4ba5d1245d06daa8f0f5c4f1beff2d9cd0b496ae4b815ed28f5f161808ae7ff320567c41a9f526e413138a26c8f9739343eb1dbcdacc68c623429f072611d73f9dfc8fa5452d473bf2e8dbeb218303957bff47dc11dafb344d8511a01bd94294f0ccc85648f576b942e93ed487f4089a15bb65186d2dbb9aabc3a82f", 0x9c}, {&(0x7f0000003d80)="fd0dfee6d155ea43d49e6f7c1a7aa9abe7cd786080087088b6dd9b2e23cbe37d4ce62792e31b554dddc3bbd991ad2738f7b567008fb9d2a5724fdb0e5f66542240289ed4f49188675a6f17fad4f4", 0x4e}, {&(0x7f0000003e00)="e1f264c30c21eae38d2f92b3c817c66e10346a5e6093", 0xd1}, {&(0x7f0000003e40)="7005afd92cd40f79d56dcdfc4204d5a485d19ac9ffafabc9f23620bf62967315a736b2748e171f10b5dfd3d6678906444427620c4e39a745124e84d8293659d8048f7b23ee85b848d36e11b82519bc965bf8d910ee7ab1a5b14e6449c1875caa58c7466a4c81b76f7bf8bfe5b70302b9ea4aa45ee9df3efffe301e5378b86a6741731c98acb043e443cb3ac38b91b866e9a021c32d719b4de5d6408c2954b675ec1bb3d9d6bd2ef79debb7eb45e87f970aaba1006223312da8e80ec8254fc62e3aa0713fff", 0xc5}, {&(0x7f0000003f40)="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", 0xfa}], 0x6, &(0x7f00000040c0)=[@rights={0x18, 0x1, 0x1, [r0, r1]}], 0x18, 0x4}, {&(0x7f0000004100)=@file={0x1, './file0\x00'}, 0x14, &(0x7f0000005840)=[{&(0x7f0000004180)="1ac23d6fd3ff3d01cc8be621f6b10023dfd008ff051028730c8f597c0560c3f14e907d899c761770f8fb2ff2999cccd883f96beb1324e70f925e330f1b41db6cd1c2a54783712104043af4a96e4433fbea4bc4e15949d2fc2627ce8484f409ec6c8ef396ba0d07ea80769d53576d71fc69006a367e6c22830da5ab948a261e88e7e92086662defc6a3aa70961b41b3d9f0633dbab16ebeb2f139e949e1c2be0a7b8e74d7090eadd42a8f8142724f6a4d57393c2fa19e061a105a4e04c5e78fa2f7ecf1b920a60eec5a9c3e58b6f5c2b769fc3230e91c46d0c1cae1d7240da127", 0xe0}, {&(0x7f0000004280)="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", 0x1000}, {&(0x7f0000005280)="36efae7f51bfc3abf7054f7d7b4ce6b5f6e8f1806471a744f0fc8157e6ac1b453ad5b1431d643cdd8b3a379e3e4ed796768d942d2b5b6ca62b5cbcb7d8330008bf0202b6f683a4b61fa6f52c87d36792cadeaddbea1a979ae537d3f225f3be771fe18179b0ac5d952ce4e46c9fb4b17a926d37bb710ae8d045571b90805f8f6295bb64073e99740f78c19eb1dc9a6340de810b6010fb9436349128811ee9eb06b6df0140ee80", 0xa6}, {&(0x7f0000005340)="856283640c2df7bc3990c6f679f7d23223ca08325a8350993fd216f9980cd77420c6edb32f53cbe92c3c427c175ca917b9821ec01294805fda990d9937f8ab764c6f2b81120344399e94eeaf67923f46fd0376ceed9886395568a4293e0146a4a386e2881bd5868b77daa148181d6f7f9425c9ab44f41a39f6d772b061e84c5ad58c5d2f4bb8a752522017d07800dea58e833ad6c29507d79c7ac798208a9f44e91f4164103f3fab69c8efc808f28437c3de138c8c20d0ce615bbfaa8cbcddbf34b75e0818d767aa7a29934eaf5392c33e588a090c0b29024cdb9905cf52ebad", 0xe0}, {&(0x7f0000005440)="f2acd09bdd6f31eeaa20508266fba317709af325d94505b8c8615a1df00b7cb2e497e7f62163abc3a57e717d4a475a1aa4d214aeeac1b512a4f80f0374fb778a8067bba9f75e27c3d1b0d0ea2e4207b1d4708cb4b3032dcc445a18e2ba210edfbf1d559a35eeab5765a1a8f91e084835d29bfc03bdfe1d965a61d9393443bd49380def3d99d4ed014885b9429f2505d0cbcb56167d", 0x95}, {&(0x7f0000005500)="75e1885a048cccc3f21b77a81f0a79d566238100dcf20734d6226068aaa9369354f266d0dd87042a90dae99c2579854fd1959542b2f94aef59934fd162e5759b18474088cc9e7c3d125b8ed872d5c7b652dc241c3400cdbcb60e45b5331ca2802c6cb0b3eb311dfe75f6c857e4a2a08fe008c4603cf9160ae44ccadfd0a49d7233a5a0a3f53885a19844f8", 0x8b}, {&(0x7f0000007640)="b8a324b293b27cf1b8d64350a4098aa66e41452d3c562acf13762b3e874487c5287c2eeccd1602f7d4b953921b00c74a0b8c198ccb104945faa603a563b10aeff59284392c5456ac18eeb23760dd0740a0ebcdad985421badaa36a", 0x5b}, {&(0x7f0000005640)="dec9f4c0f68fe38dd459ab6c580ec57c939140d7d8a603fbe19290b7c0ebf284fa1e2200a924cdf2f8e4041c464fe1b22e0b297ee412e2005a7aab533e765f583563ace448cb81045af810248508a15fc881225fcfeef4fbd39688579dd0d2e1ae2457ee5d4f3c605f5ef74b32a107bea083f3accc9f29033e0c698fd55a19e559fd5c866ec397fce4b09291c0a1394bb95e5fbb3e1a577829", 0x99}, {&(0x7f0000005700)}, {&(0x7f0000005740)="354b495c0a1e7c0e6561fbae93282cfb64b525d0193e2919fee45d206e5ab1ec8da159bce0f250e96ad87becaabd9351ceb6489350b0c87458c8f29d69eda5fc4e463eec9ca5b93c7bc4ad1b92af419dbe744056d7e335fa4a4c9a867247b795a097cf48d428a44cae732b09d16c0234be0f9ead8cb4b5750933db9cd8cea7e3e28e2c373c899eff9c78b4cccbc1d3be72bf6210afd2252d7569280ada9e252a250eff07c841172a3c7884a85498b39b7348fb543821ab01de25e3dd932d54e1cf40af4f061bf64cd03779b41636ad5c6e9b9d38c5a13f79d330c5bb64ebc40f25bc7e", 0xe3}], 0xa, &(0x7f0000005d00)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r11}], 0x60, 0xc0}, {&(0x7f0000005d80)=@abs={0x1, 0x0, 0x4e23}, 0x2cd, &(0x7f0000006e00)=[{&(0x7f0000005e00)="7020645110ca35e236026daeb28f8759addeff17782a1dfbe545a05aee436aea79ebca56d9e4e32d7345532573b531e462d649de94ac88fa76fe8ff4814715b88c6788fd11c568d764d5716dffa464aa66a2be7eb7f28dd86286ec0648682de5d7d4cca6632e3c1e670c27c549f9173ae56bfa3d89008562a64bd44190ddf39d50cb180c45cdf6984ef296bc5ac54b6447c529a9bf803113f1d7ea8a903e727f64331c25af6e3ce62303b2ddfae8ef5d9bc70ff6dde7be9e5db044a40a3ea7d3ff0c83844433e61b411d78bf72ad4de353870c017bc6634671cc60c6f1efbba50a6f1914e3e344838688f5e46b766b586811bc3ac1699b7dcb137fddff33316cafce8adb525a4639fb2af81a3c384ea88d6bcef77a3dc699975bd386ecdba8863d0bfe6e712916aa9d3f02814c3f2cd4c3f5d874136c36b2e4bbd8a3d63b2a89ac5474b2cc3aa8d640b4ea2b993b84917c3a821aac5263264ba42c4951349faef7012930c56f872d6f31cec02fedb4db5903de9e126562fa2d06bab379fe6e216ec008d20b30e468f1d38210ca2edd8f150497e3cd188c6858b102468e7ff2c1ce6fd00348e5ab5622f0dfb3cba769aff8e8dc70be630ab02f1e58ebffa6eace837fa5a32432c88ddf0dff4abf018a770a78c099baf28f54b6df563d60b1272014194371ec3fd58802f03320545d70ee67b573341353a7f00000d6f98cfe902e0d66df7f725725ecf9edfb5db5e43e421c9c8a66239dca82039645b80acf50755530ef49291fa7d459db591675f2bc1461458552dd9a97b946844df27fe11041ab4c24b050eefdfd78635c509628937fea39a64e15d0e98a7251d2a76cdb67f4b1e18b93e5e1359929b852ded8d88e4c8cf718a15ae26a6d73108bbd0399d72ec72459b783f693d53f812c2d69aae3d0f8b79f9d7e932b5a6780c70358e0e769f69e01a9a935eff03eca1f02eaf32a59638cee87f6d5be0ddc0ef7281bf88d4184c58e3f9ffa8171bd56e4a1e416e0cf397dbc2fa3aa946fd9b34e9028b39fdb4322850567b18ade474d9bb002ac166ee53dc203f11d53c760ed7ac35fc7ddd42183da22a25039caf4b3ded0e27b5c2cf61d5dbc6631f6839d3e92059c5cb83d4ea021ce9909b80ca07b55b76557b3a4fd62316a0f8c6519a0baa24b053097c6847b5a6836221d1e413c68b869ea3a78536886e51aec6bc810f7405b84c794434e7414f9a85c0ae5b46b6c0edfbb84f56080d906d1ac7acdf5fc3f3fba815ecb578b668acb718d07ad7592d8fc306e9a239f996d23baa8779118240269933390246c6a6bd7276a6c0f51ac603fdc7164a379b9aefc0d5c3b956a1370378aa1225a8cbcb3f67e032e3eabcf2715d0d4e7446363a1a501f5af77770a5ea052384f904250c85f881385425bc419bf0642b4dfda06521ef31ae39049932a30f56de4ddb5400be89d7375b740a0466bc877d5bdfdf49985ac0068e94c9edd77cc49dfab9cc081ef2ebfd6909d89510726d3c2b60e39dcc0295d6febf6b9b6698c78c7bd40d31daae4156809d4dbf7a9761ffe7bf7af6ebbde131d1f1735f4b6fa1948df32e7f93d3fd865b60c55f640c209b1e0d8da379773de0d7bfa2376de2f30d92550c902257980d4a84f12b4327695c011dddd4425632ad48bfa6811ba0d721ae74750e95c21b820daed69bb2bfd121ec9cbba803bc0b2ddbde2f8183ca6d123452f0d9f8f31a786f3e849ec49c5d62e19732e169660eb763eca68d3c0ecfe9c0b9e1ae79838d73530a4a57309832330072fdfcf5c8be37a060a5f1cf9a66f3953e184b0880de359aeaf4c7e1d5a4fd070cc3d36e0a7aa5083af68bc3ff909fb9a4c3d9394071ebdbfcdee83f4579c835d68cb642c839d988ade2db204a60117e53b14a08d4b07a5bc86a6bc6380fb5d047f43c53bfdac755583973abe864b4082561952bef5a807d1fee81870132610653cef4d2b34c376a44911f152f800585101a674414f7f7f89d1b289ce91d32e3c57bbd98f8a92218e4b9a18e5c93c193b6c45146642816c10f4b3d2fcf485c5826d2d6ad6c8eac8181b49ee82bf406192ddc463dc46a5664829f1d8d4c09b31a41f35df4b0aff9c833227036da7912eb97ffefa87246799ecd1a365032f87223ba50c3ea141b0694d55a70f063d13489c729ab6f7c7f7f2ccb26a9ef86b0a13b30c8f80bee54879c3c1208308bf7ca95d2c7f33b5e4d5e9fc52d67e8d13e04e5efeede29589b79635c92c8ed62ca72cc5ad312bed3f09e0f44ef7ecb8475be1f2ec8d3294a82f97ee50b0d6b1d064d813458a2c62af7263b5f6ca0303365b083e77f09ffebe5e91546fdb5fe5b9f2d2ac26bede7bea0b53132d9a191826bbb6668add679d9fbf6a7642881b164658906f0f7565bea4f29bf56942438e04c8b711eada01f27960a18346e86acc163d64f869676baaaf2ea1d46d128ab08c7021396d155cd6bb5321616ca0cf08059ac1826e215a58ccdfa8ec96e759790267a30c97c3235eb2f9f39355e35d7275496e698c8f686059618b57b710d20c195bdd1357f2d677a9a5b5d5c5cba644ca8f5043c1ab1fb2656c3c610dae6949dfee961d8c431693a05b14b36426966a8cafeced79e5851a6dbee73ada3d3512f95cae5ba57d8eb6d0b90fea546bf1922881aec3769d16407801dd473bcece3100a1d5a5507c6bd30cfff6121eb309fc0d31f6547b0a84a71d7c1d5f42f3d0b7813d503b778bea621983953240df9fbf1a3ea0f27b2b6bb2a5447cf11dfeeb9c11a45d10b3d5b1636a19481f8da401cad9444b0e2b3c98f69b81319f6b5f587df326a2a1e8b7929f6d25d2eae65e6483b1e4c122e0e156ab563addf313f56e61db33d6183d47b1e5eaed6ef386aecc23b61ca30f51ac2a66e01e09e74727df52f83bcbdc97f665314a227aa6a1a593914d7aedbad8bbcf1c1d10eedec69da067e0fb336f78a0f72ab102ef6f89101b11da0da7161c87cb3bfb3947e556ca29c6f2aeeb91f9b786c6cbd60c3de1e943722641f920f65b7455adc386c254f2635c9d3c35bb53f75bfc89f1c59f67bfd68eaeaaff012584314fa9f6fb49e99c401ddc5b8ff4425da00e5eb3b1e78cd1c9fd5ead03fe6da278296bf977e42a2d98e71afb308d80adbf14e13d33cca2f4b0bb00eab8a29be03760d5cdcf3ee990a73725e283c2feca3b57542dd5a17bcb441270c5d2c85fc7337dabc139ff85ff778b3e684b4c00477ff66bc1b1207b2f0bb5ba6ca3e68ea30655d886e3d835ca3dd0eb6e2e8dea529fa4c681a250d0b2f3f58f5d33354302a0145fecf7e7b82b561f026eb45acf34918a703e715a7e95a5a501a17da291d3f9c30a59ee8557e28a1e797e193fd940e57d34efcd9dc8b43d9e0f601878206217e028562dc44eb3f65dcd03555013ccd21dfb62984b8efb372deced7ff76773a9c068c652d24dd108b57c44c88b453b17d2aabda9606f8007ccccc94909d9c8780dcc46ed8c24c1e4c35a0c08a87bfb5948e37be4cb4f1cc0c069c9bfa62a96ed3715be846e9a7125b15dd68f091f06b34460cce0edf2f38cb4681c37fecd827258d4728d18944b82c54fc1014a5349294c0040f479df25bf91c9df5ac6786bf9243ae7b2ce1f66cb1d59177d56bb3f06706f21a6707c36941715367c59ca82493a25f7200eaf2930e71c32fe1cecd6a20e3931d6de461dae0804c491943c26e0e8c54d318550edf781d9d8babbea42b9e3b0784c75342305403a1c8d6bec04a6c69c3ed615c4a80636dadb3caf6e85936202a3fcce6ae14543d8bbbe2d0be2e9ef2ee9415ee92f631829205df7975e9d5ac25735dbe368e2e3c3245ae4131077130cf2a2002b9846f97bb85a43c1608e43e3d984ce7668330b05532cfe03f051060b693e38beb3795dfc9f84129d85927729db5eec2d71ffd35c5cd8b48d50565c3a5b15c98a32106910f810795c6d90d10b855919e95e49e07252bf6eeccc73954678251fa7770cda8cf96cda74377fda616db355c2cf22cc0711ba1836f2a0dc3e3e5f9000246dbaf998f97b2405da9d68fa999cd9f33ba0adeefb5de31f544dcf72305cdebda9ec704f1191dbbb1c4ba9776dadb45ba2b1ee7cbf495ef098916a9450823f71f4f1ae68aa77bd8ba86c473e8ea6c7b89e96930e1080b20e9af34ef98ab5fac00048b28d168e629d6d592e9f43c0f38fd465b9a7c2eecb9022a7b4b1dd8dbe6d865c61dd633425f98eab02d98f6bb46937555993317aa5d941b799119ed2826cc5010f5aa440cbd60d4c69a3b5cd34f6e1654b7b96ec854646fa3d7baeabbd36277b1825e81df0a5220119e4bc844991ffdd325901ea41d47a5d17f9127edace21a3ed7bfb3b6a451456112a44753b673776a34ca09671626f9599e6dc4ec6e88180a2961ad91fea3700a81e2c51838cd8d6d63097c6fd965eae10f5122de85bb88b61ae384fa70d6c558ec4ec10819d4e73ccca1689fcd5e056325c458c138078fbc86bd37a88646007b21004cdb8d4880a282bc274fa07c6cd64684c3ecff79fbac8922afd57551dd42425d7d1d3a9c9050c432152b5428633a75f2493adeb10ad3d7362ad318474d320012611b0c4aec178ef484f38cbbf2ae9d9ef5414bb9f123196439f00393b435a96e008b3c7b09ebccd88af22b4c63b35ab019efc970e0b85a8732e4a23a1095272579114a019eaa0720afb2d67b82ef3bce4e81d908a7a968c9cc24bd0185e379bc888e60ed926f61a7afe2bbb4c1fc050630328b4c53415285e3d1c03d99870f7d20abfc5bbdedc7a4aa82a7547715bbde8b68493f5e9cee7a9f3338e676a346a0ffc8c313c2bde211d251b1aa2b3ceb4e394878e77db6d38a58bc17cb042c4e5b1075c364c800d8383096d28409e4512a104f1268f82a321a6e67ad5a52ec7fd0426310b984da9c3f00e1daca3ec475581b68f7c9639541dd4fd0dd18d2faa140cd9ef509cfe2afcbdc09dc916df6770836683a5b55d2a226606dbe03706697880b70cb35233204117f6ae9a2d8a3de54cdbc9b40f622bd25cea4d8f0df4db796bf52dd1fdc8b248963fbf6ccb56ba2f0016ff9afc7bc803a72ff4bc13bb088228995155e5e40dc707429b8c88b170d56d4af5ab0fe9819a5a45d53908b6c3751d98fa0a1a10b0ab14e38462fe16141fa39040e741d403c4983b4d4c7661551842324783702843d0d2ebc8aeec7f6346e8e9cbadd429a6d95c876b2f71b4dd12291efbbf041b270dcf16ed30114928a03377efdeb6ef16285da2f4a429e8bd72642490cafc65b23be7a47cd883b524da2bec81ea96fafbe112981b890132b034650253deef62046ba6d1d3ee28bf8cefa12059684c656afd774625fed0c9f06b3e3c3a0cb0dd88ec97610da1ae9c6eb6b650afac6d1ac64b3f6e4bcb6e51b015b71f8492b91ca54d24112cd3c3b554000d19e03e7f3a3c15f5c8c3343feb57e041b0daae5c746a1053dffab3e7fc95f8d73c55f168167b5066087cd7d0e34850dd2112a64accb7094a7dfa9b753d62c5141a3008159fb923da5e06266b51896cb1b7305ad1e1470dc0c6a2067b6a1d3a0060c3d2fd06b4e0931dbbe00d241b2ccfcef8a5d4cb4420d88742b84f3104411652d3c1f41a43864bec1ac7c88241fbaaf33dabbc936961d087183b1684a6a628e9b886b3cb4d5c2e1b33e443b81f33d7b71dbe16751b19072eb2bd3ccfe794c8ed91cbba5c9aaaf6674d8330eda53df7fe57a6e859e8ed06e46f659d16dc916f2f62c98e53ff2ed31136b2d0769a73dce85b47f917deb659", 0x1000}], 0x1, &(0x7f0000007780)=[@cred={0x20, 0x1, 0x2, r2, r9, r4}, @rights={0x0, 0x1, 0x1, [r0, r0, r1, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r10, r11}, @cred={0x20, 0x1, 0x2, r5, r3, r7}], 0xa8, 0x4}, {&(0x7f0000006f00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007300)=[{&(0x7f0000007880)="aa44927df98977c47a078e55659f66adc04b6e13a722d9105cedd1a4c5576ad04f19dddda2e48bebda7e80bf57029c", 0x2f}, {&(0x7f0000006fc0)="8f9c6c9de8d9706c28aef79c1f47f6ca1f63a6fe081da265f2e8bd4e77a0725d23721ae210b2c4ad95e6e26a6ac0e4985fcd588ed9b5e7dc0e95ff824590fb89984e5b8841b600f95f2f408ee6d350eaba68f450c55f5ed2f242f5f8f14e74e51c2269ea0d341f258b7cd079e04b1d200c7a8f5d6b823365b5e2a7a6af3ffb9161a40312991681d1066e93732e3225d06ece29072b665e905dc2ebd3970192e012fb122480b4af398e3faec2c425216bd0bde451c4e79c806b680ddddd1826cd0bbdd406c23a5d5faea03fab38ce376869b2577c", 0xd4}, {&(0x7f00000070c0)="29431ebf325c34c59f067b27daced7aa8a6ac4d4465eb01c60483588d1d8bb3c0a18718c8bc89fb670f6bb6a6749539bbb45ac5fc7cd17c83f2450f9baa79d489c426a2f63d72f3d03d7d7437fd3ced6154839bd2cde26ffe32aad55765cf8628585a2af2968b556dbab61e20e5439ccf39398a1ff6153cda836a01cf401b12a6e86", 0xfffffffffffffe62}, {&(0x7f0000007180)="7d9dbd0206342d728728287d7d1ce9675d0eff1f013222eb09fdb2fbc5eadfe8177a704898a150f91fcd", 0x2a}, {&(0x7f00000071c0)="d9d94e0fcb94ad93ae612e78809581c9794a5f5a6dc2474069d7a1e4689ce414c2a68a74a0a22cf41b8298c8a244f0c750ca059d79280df608db6e3d86452ac15119bd14a006b370a901e0b219ae4c8791ee6a353810c2688e6923ba286d2ca872d168a618c5a34968", 0x69}, {&(0x7f0000007240)="8af06ffa7e7fac7339735953482968d886409f94fd2937ea3974db2a39824273e1ebf1cc04ede81a4644b609cc4af5e6d4e6007beffe45fa76fd20fa5fe84769553d084a92501dd68e22cb44d4c02e99c0fc983509bf7357467581d285a5f5893e84f3df24a7711357", 0x69}, {&(0x7f00000072c0)="fe", 0x1}], 0x7, &(0x7f0000007380)=[@cred={0x20, 0x1, 0x2, r8, r3, r4}, @cred={0x20, 0x1, 0x2, r2, r9, r7}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r8, r10, r11}, @cred={0x20, 0x1, 0x2, r8, r9, r11}, @cred={0x20, 0x1, 0x2, r2, r10, r11}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r1, r0, r1, r1]}], 0x118, 0x4000000}], 0x6, 0x0) r12 = memfd_create(&(0x7f0000000280)='dev ', 0x3) write(r12, &(0x7f0000000040)="16", 0x1) sendfile(r1, r12, &(0x7f0000000000), 0xffff) fcntl$addseals(r12, 0x409, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000200)={r13}, 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r15, r0, &(0x7f0000002580), 0x1f) lseek(r12, 0x0, 0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r14, 0x84, 0xf, &(0x7f00000000c0)={r13, @in6={{0xa, 0x4e24, 0xae8b, @local={0xfe, 0x80, [], 0xaa}, 0xd3d}}, 0x4b, 0x4, 0x2, 0x3, 0x200}, &(0x7f0000000240)=0x98) close(r0) 06:16:38 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000001880)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000010001500000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000100ffffffffffff00000000000000"], 0x2c}, 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x200000) r3 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x40) inotify_rm_watch(r2, r3) 06:16:38 executing program 3: add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000700)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014be81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a50300", 0xd4, r0) request_key(&(0x7f0000000400)="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", &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3, 0x1000500}, &(0x7f0000000680)="af1019dcc2380b4623dc8c7a581973a96d57452035fca47b07e7992f4c82e608a92c747d40fbe115201e8a326e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 194.103713] binder_alloc: 9832: binder_alloc_buf size 465676103216 failed, no address space [ 194.112377] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 194.121356] binder: 9832:9847 transaction failed 29201/-28, size 0-0 line 2967 06:16:38 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000040)=r0, 0x52d) 06:16:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000140)='nodev\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r4, r0, 0x2}) 06:16:38 executing program 0: set_mempolicy(0x2, &(0x7f0000000200)=0x100000001, 0x8) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x80100, 0x100) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000000)={0x9, 0x400}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000001c0)={0xa340, 0x10000, 0x800}) [ 194.214341] binder_alloc: binder_alloc_mmap_handler: 9832 20001000-20004000 already mapped failed -16 [ 194.220725] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. 06:16:38 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:38 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x13) [ 194.279378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor4'. [ 194.291506] binder: BINDER_SET_CONTEXT_MGR already set [ 194.303352] binder: 9832:9865 ioctl 40046207 0 returned -16 [ 194.320978] binder_alloc: 9832: binder_alloc_buf, no vma [ 194.326710] binder: 9832:9847 transaction failed 29189/-3, size 0-0 line 2967 [ 194.444981] binder: undelivered TRANSACTION_ERROR: 29189 [ 194.457951] binder: undelivered TRANSACTION_ERROR: 29201 06:16:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a00010200000000000000000200000025000000ffffffff159a341af30a65d52820371fb165827e4658c2619f309e89cae2"], 0x1c}, 0x1}, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'team_slave_1\x00e]\x00', 0x8}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'bond0\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x949, 0x6, 0x3000}, 0x4) 06:16:39 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x3) 06:16:39 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0x5, 0x0, [{0xbd9, 0x0, 0x1f}, {0x37f, 0x0, 0x400}, {0x361, 0x0, 0x5}, {0x0, 0x0, 0x9}, {0xbd3, 0x0, 0x8}]}) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x1e) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x1e) 06:16:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2a02, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x3f, @multicast1=0xe0000001, 0x4e21, 0x3, 'lc\x00', 0x1, 0x7, 0x7e}, 0x2c) 06:16:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000001c0)) 06:16:39 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:39 executing program 6: clone(0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2, r1}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x200, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)={0x5, 0x0, [{}, {}, {}, {}, {}]}) sendto$inet(r0, &(0x7f00000001c0)="16", 0x1, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) 06:16:39 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$kcm(0xa, 0xffffffffffffffe, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) [ 195.138211] Unknown ioctl 1074310793 [ 195.145212] IPVS: set_ctl: invalid protocol: 63 224.0.0.1:20001 [ 195.154508] Unknown ioctl 1074310793 06:16:39 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 195.196807] IPVS: set_ctl: invalid protocol: 63 224.0.0.1:20001 06:16:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x8, 0xfffffffffffffeff, 0x7278}, &(0x7f00000001c0)=0x10) 06:16:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="9e00000000000000004000") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:16:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x880, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000280)=0x6, &(0x7f00000002c0)=0x2) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x3, 0x0, @pic={0x9, 0xffff, 0x9000, 0x0, 0x8, 0x7, 0x6, 0x2, 0x40, 0x385, 0x6, 0x1, 0x1, 0xfff, 0x8001, 0x3ff}}) ioctl$sock_ifreq(r2, 0x89bf, &(0x7f0000000180)={'ip6gretap0\x00', @ifru_settings={0xffffffff, 0x7, @fr=&(0x7f0000000140)={0x267, 0x7, 0x42, 0x100000000, 0x100000000, 0x3, 0x71}}}) 06:16:39 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r1, 0x207, &(0x7f0000000100)={&(0x7f0000000080)=""/93, 0x5d}) 06:16:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0xf5f, 0x4000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000280)={0x5, 0x4}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000040)={0x90, 0x483f, 0xfffffffffffffffa, "8a56d0d816b80b04c48df2e3ad9954577a592377af7d74a5627f536ce1892ff90a141a4a468e31ab2505dd9241d32588e9a4884d524f0841cff35d1db66a7558cbae08e2cf1679fb526ea09d140a921ab8e6996778654ac659284811230db85edcfb7d4530cc258ae81e26f338fc27c782c61c064f134ea9526fe548521ef81f12338a3076af4106e521ef1a81254e7d"}) timer_create(0x3, &(0x7f0000000400)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000200)={r0, r0, 0x6, 0x9, &(0x7f0000000140)="ad083cd8bc6c7f5a6917d368e74d4097e0bb7abe3602e581268f419a89d9d8f45259b00ff21fe5f6362033837e9a0dffcc5aa9c70ac8da04e47a4edde6dad5f28bfc0af79c638714e75e97b835c92eb9546afc6b693a2cace8df994999fd5f70f598ba3e95c6edbda1afceb3d417f904a05952e8f7c33ca8ff177a42e8525b3413ffe2259f631a817406c47512a4d401374ae249f5d135c4e7db0fc276f5c935", 0xef45, 0x1, 0x0, 0x1, 0xbe1, 0x1334, 0x401, "0738b314d2533191bf16e2b8ce3c55d1c0cdc2671c415f"}) 06:16:39 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r2 = socket(0xa, 0x1, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)) dup2(r1, r1) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x17b0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000100)={'lo\x00', 0x249a}) [ 195.495994] device ifb0 entered promiscuous mode 06:16:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:40 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0xfffffffffffffffc, 0x0, 'bond_slave_0\x00', "007207000000000400000023dfffffff", 'gretap0\x00', "62703667726574617030000000f300", @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x70, 0xe8, 0x120}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "10601506a0bc64eb0fabced818dc4e10468d3fdd4064c6990f64ffa4240057717cdf00efcf17b08bedfc3dca59111851524e26af0338efb635a582c5f44a5c0d"}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffefffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x228) fcntl$notify(r1, 0x402, 0x80000028) 06:16:40 executing program 0: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x3, 0x4, 0x9, 0x7f, r2}) r3 = dup(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r3, 0x50, &(0x7f0000000140)}, 0x10) listen(r1, 0x1) syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000020000019078ac1414bbac1414110b04907800000000450000000000000000110000ac1414aaac141400084000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac14140000000000"], &(0x7f0000000000)) 06:16:40 executing program 5: r0 = semget(0x3, 0x4, 0x40) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000000)=""/116) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:40 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x9dc) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 06:16:40 executing program 7: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000), 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000340)="c9defd0792665fe9f217636310bea11a21b89f72c222e9a1041151324556b392fb97c3ae7da4b79ef3dc92bb769771054a50350b9486eb8070550a83d2e0197ec21990326f25d4b9cb340e1f374b501ca84a2dadf7fa680c13052eee3559268a45725ed4bd81d1d53d97faa99d4b8831050427b66257d98f0ddaec0963d1e472b2b348db05354b2511", 0x89, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x7f, 0x24, [0x1, 0x0, 0x0, 0xffffffffffff8001, 0xfffffffffffffffc, 0x7, 0x9, 0x71329725, 0xffffffff7fffffff]}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x1c) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r4, 0x6, 0x1, 0x47f, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x0, 0x7, 0x6, r3}, &(0x7f0000000180)=0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x2, 0x0) 06:16:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000034c000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000013000)) close(r1) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000002000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xb6fc, 0x3ff}) 06:16:40 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720074083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 196.221277] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 06:16:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="a54535976f50861f94e185c36f6604e38fe27a50c4796f63a0f44854f926bf3b219c2e1112f024d6ca7173e8996476d679a2fb97f99723d1b57bef8b5965281bbfbc5fa635787f01b485144a956ece20216353a308fbd876de5352c875e3f0672aad4fdaeef4f4c7f846f4e0ed8f955c018780cc496a3e1a701e115041cc7e91acb77cfb54c14da6ebf17f3cfe9bb06dca2dce56c0c7c1185b9c4bd4ce543ff417cf06d318afa2b096c861da8bce4f", 0xaf, 0x4000, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) sendto(r0, &(0x7f0000000140)="703e4928844d85186548e447690c0065b809000ac96dc0000f12111787309ef3518d9a3a1e8705874e6186eec05714ad33f167d8a09745f8b8cd065ff85f22929b25a21c4984ca7336caea47539b187e84ae", 0x52, 0x40, 0x0, 0x0) 06:16:40 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 06:16:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r1, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000140)=' ', 0x1, 0xfffffffffffffffd) keyctl$get_security(0x11, r3, &(0x7f00000012c0)=""/242, 0xf2) [ 196.271731] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 06:16:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x8005, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 06:16:40 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000000)) 06:16:40 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) inotify_init1(0x80000) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x1000004, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0xf7}, 0x8) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r2 = open(&(0x7f0000000200)='./file0\x00', 0x420800, 0x52) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x2}}, 0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x4, 0x3, 0x6, 0x1, 0x1}, &(0x7f00000001c0)=0x98) 06:16:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xff, 0x200000) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000240)={@broadcast, @rand_addr}, &(0x7f0000000280)=0x8) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x10000, 0x4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) time(&(0x7f00000002c0)) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000300)={0x4, 0x9, 0x80, 0x3000000}, 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000180)={r6, r7/1000+10000}, 0x10) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r1) 06:16:41 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000000)=r0, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0x4, 0x70bd25, 0x25dfdbff, {0xe}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcc97}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}]}, 0x74}, 0x1, 0x0, 0x0, 0x94}, 0x20000000) r3 = msgget$private(0x0, 0x1) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000040)=""/126) rt_sigaction(0x38, &(0x7f00000000c0)={0x2, {0x20}, 0x10000000, 0x6}, &(0x7f0000000100), 0x8, &(0x7f0000000140)) 06:16:41 executing program 6: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x800, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{}]}) r1 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) sendmsg$can_raw(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@canfd={{0x1, 0x6, 0x4}, 0x13, 0x0, 0x0, 0x0, "a86698285913a608d0b553f57c173853c9db077f1f05a70a7f11f9a30545c4f960242b814c888f59c07e34b9408b88fa6e6e93583d267587a15b3ee4365c33f8"}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x801) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000180)={0x3, 0x6c}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r1, 0x0) close(r1) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x81) 06:16:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x31f, 0x2001fc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f0000000380)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x1d, &(0x7f00000003c0)=0x800, 0x3c4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000140)={0x1bacf914c1badc8, &(0x7f0000000240)=[{}, {}]}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:41 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfff, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0xffffffffffffff51, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="3e0900000c000200aaaaaaaaaaaa0000b9bf537591975fd27fa1c6186425274e587d38dd9c05b0032a207a0c8a1d8cd97d12c58f27d51fbddd986a0a24f4e1e9f2ea9d6ec8c21b729b27c1431f6e0ad40ab79df11ba3163cbdb42814319b754f06d410a6cae1980e359db062e761e4fae577ec395c31c2ccde37e75670ade72b6805ce400a9056d55d165d201daed08d0eac09d5300b2bd0866908fe7a1f7ea625"], 0x28}, 0x1, 0x0, 0x0, 0x800000001}, 0x0) 06:16:41 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720007083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:41 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/45, 0x2d, 0x12001, &(0x7f00000000c0)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 06:16:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) r7 = msgget$private(0x0, 0x6) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000440)=""/179) 06:16:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2400) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 06:16:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x800, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x1f000, 0x1000, 0x3, 0x9, 0xffffffffffffffb9}) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast2=0xe0000002}}, [0x6, 0x7, 0x6, 0x100000000, 0x4, 0x2, 0xfffffffffffffffc, 0x100000000, 0x2, 0x4, 0x4, 0x10001, 0x8000, 0xfffffffffffffff7, 0x6]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r3, 0x1, 0x6e, "7402481f0989d13d7006f0f6227ab6b7188ee3c862ba42173601e2ffb7a495de0b3e1ab3c7d6b27fe2c84bd92924c615384e629217d172c3f7db49d2c92e08acfce61d59eda8177aea97c23cb52c3cd7928682ed679eea45d15e0edc9519b3a5da6744ba8b299fc83e1931c3320d"}, 0x76) sendmmsg(r2, &(0x7f0000000080), 0x40000000000009e, 0x0) close(r1) 06:16:41 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c766572006c083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:41 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e700000200a3a20404ff7e", 0x24}], 0x1}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x6, 0x4) 06:16:41 executing program 7: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x20) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0x5000, 0x4000}) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) ioctl$RTC_WIE_ON(r0, 0x700f) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0xbc, [], 0x1000049c, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f00000002c0)=""/188}, &(0x7f00000003c0)=0x78) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 06:16:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00', 0x800}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000000)) 06:16:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000012c0)='/dev/vcsa#\x00', 0x7, 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001300)={0xfff}, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r2 = socket$inet(0x2, 0x2, 0x2000000088) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x4}) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000000340), 0x2b8, &(0x7f0000000380)=""/79, 0x23e57afb}, 0x0) sendto$inet(r2, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000001440)=""/4096) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000001340), &(0x7f0000001380)=0xc) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="01062dbd7000fbdbdf25060000001c00020008000b000a0000000800030002000000080004000000000050000100080004004e200000080009001d000000080004004e20000014000300fe8000000000000000000000000000aa080009001b00000008000600666f00000800050000000000080004004e200000080005007f000000080005000000000008000500000000001400020008000800a05a00000800070005000000"], 0xac}, 0x1, 0x0, 0x0, 0x20000011}, 0x80) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000013c0)={{0x2, 0x3, 0x0, 0x3, 0x401}, 0x80000001, 0x9}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f00000002c0)=""/4096) 06:16:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) r7 = msgget$private(0x0, 0x6) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000440)=""/179) 06:16:42 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c766572007a083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:42 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) socketpair(0xf, 0x0, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f00000000c0)=r1, 0x4) 06:16:42 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clock_gettime(0xfffffffffffffff0, &(0x7f00000000c0)) 06:16:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x7f, 0x0, 0x37, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast=0xffffffff}}}}, &(0x7f0000000000)=0xb0) r1 = socket$netlink(0x10, 0x3, 0x4) open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x144) socket(0x2, 0x3, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10}, 0xc) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014001f00000000000000000002ff00060000000000000000", @ANYRES32], 0x24c}, 0x1}, 0x0) 06:16:42 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x105) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x20000131080, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x200000007f, 0x7}) 06:16:42 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000073f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:42 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x40000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb, 0x10, 0x4, 0x62e887a}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000001c0)={r3, 0x6}, 0x8) 06:16:42 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000200)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000400)=""/95, 0x5f}], 0x3, &(0x7f00000004c0)=""/4096, 0x1000, 0x7fff}, 0x100) getpeername$packet(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, &(0x7f0000001680)=0x14) bind$can_raw(r1, &(0x7f00000016c0)={0x1d, r2}, 0x10) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42080, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/210, 0xd2}, &(0x7f0000000180), 0x42}, 0x20) 06:16:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 06:16:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}, 0x1, 0x2, [@multicast1=0xe0000001, @empty]}, 0x18) 06:16:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) r7 = msgget$private(0x0, 0x6) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000440)=""/179) 06:16:42 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 198.526782] netlink: 'syz-executor0': attribute type 18 has an invalid length. [ 198.586859] netlink: 'syz-executor0': attribute type 18 has an invalid length. 06:16:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000140)={r3, 0x4, 0x0, 0x0, 0x3}, &(0x7f0000000180)=0x18) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) socket$inet_udplite(0x2, 0x2, 0x88) 06:16:43 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000000c0)="4acc03466a387a57ce2624227c01ac2a1eca33e02840c46df68d54886e36e7cde835b2f61618c9d341f23696692c427a7baf3a84b6bdc6da64e7b7", 0x3b, 0xfffffffffffffffb) r2 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)='system}-$\\\\}-\x00', 0xffffffffffffffff) keyctl$reject(0x13, r1, 0x9, 0x6, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:43 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r2, 0x0) socketpair(0x1f, 0xa, 0xeab, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000180)) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000100)) 06:16:43 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101000, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000180)={0x4000000000000000, 0xf000, 0xe6, 0x7, 0x12}) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000200)) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000380)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="b5000000ee0cd74c4f4f0aedef73a3991a56623dd3943db5a7e72c9469114051d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1f3c392c6b0447411bcf7ed93ef57cc4084d1b0500000081ff35d1634d9bb9358ed3d67b8024882a1567a764b6bc87ced81043d123be95788afb5c127d6d549ac9d50e278e9d90b2b5871cf78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771d295"], &(0x7f0000000140)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) r7 = msgget$private(0x0, 0x6) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000440)=""/179) 06:16:43 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 199.496600] x86/PAT: syz-executor6:10156 map pfn RAM range req write-combining for [mem 0x195f30000-0x195f33fff], got write-back [ 199.510103] Unknown ioctl 44707 [ 199.534804] Unknown ioctl 44707 06:16:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x10001) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0xf004, &(0x7f0000000040), 0x1, r2, 0x1}) 06:16:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept4(r1, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000640)={0xfffffffffffffffd}, 0x9) recvmsg$kcm(r3, &(0x7f0000000700)={&(0x7f0000000740)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000000600), 0x0, &(0x7f00000036c0)=""/140, 0x8c}, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x4000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) 06:16:43 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000080)={0x200, 0x5}) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0xc0, 0x0) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', r2}) setsockopt$inet6_dccp_int(r1, 0x21, 0x15, &(0x7f0000000000)=0x3ff, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000140)={0x5}) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x4) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x80000000, 0x4050) 06:16:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) r5 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) keyctl$dh_compute(0x17, &(0x7f0000000340)={r5, r6, r6}, &(0x7f0000000600)=""/132, 0xff33, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) [ 199.566770] x86/PAT: syz-executor6:10156 map pfn RAM range req write-combining for [mem 0x1bbc08000-0x1bbc08fff], got write-back 06:16:43 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:43 executing program 0: r0 = getpid() r1 = getpgrp(0xffffffffffffffff) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='/dev/dsp#\x00'}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000140)="b531d47337950f74812cfa7224e4d23cc1418b3aef9bf53c289de6badc727447b0b0070d138810ae9c245de3f39f2d5c69095375c2db5e5691be04ca2df2b6c12d03a642e92f9af89fb0929e89121cac13147f7fb7b046ed109fe745c34ef6d6088e6bea60bc210dd965f5f7dd9938fe0f69cee2a09ece560342af366a19b61bd7aecec2039e46b4d5666c748f0effb0775d6c3a", &(0x7f0000000200)=""/23}, 0x18) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x280200, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10000, 0x4000) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000080)={0x4, r4}) tgkill(r0, r1, 0x0) [ 199.671494] x86/PAT: syz-executor6:10182 map pfn RAM range req write-combining for [mem 0x195f30000-0x195f33fff], got write-back 06:16:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x23e, r1) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'bridge_slave_1\x00'}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x6, 0x1318, [0x20000240, 0x0, 0x0, 0x20000760, 0x20001298], 0x0, &(0x7f0000000100), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x5, 0x10, 0x8914, 'syzkaller1\x00', 'bridge0\x00', 'bcsh0\x00', 'syzkaller0\x00', @random="e4006a13f208", [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0x0, 0xff, 0x0, 0xff, 0xff], 0x2a8, 0x410, 0x448, [@bpf0={'bpf\x00', 0x210, {{0xd, [{0x3af, 0x1f, 0xc5f6, 0x82e}, {0x2, 0x7fff, 0x8a54, 0x3}, {0x6, 0x1, 0x1, 0x3}, {0x80000000, 0x80, 0x3f, 0xb9ca}, {0x200, 0x645, 0x8, 0x1}, {0x1000, 0x100000001, 0x2, 0x5}, {0x4d0, 0x6, 0x0, 0xfffffffffffffffe}, {0x0, 0x2, 0x2fc2, 0xf14}, {0x1f, 0x1f, 0x0, 0x20}, {0x7, 0x7, 0x2, 0x9}, {0x7, 0x9a04, 0x5, 0x100000001}, {0x0, 0x57bc, 0x1f, 0x1ff}, {0x1, 0xddee, 0x100000000, 0x9}, {0x98, 0xa61, 0x100, 0x6}, {0x2, 0xfffffffffffffff7, 0x7, 0x8}, {0xfffffffffffffffd, 0x5, 0x7b89, 0x4}, {0xa559, 0x8, 0x5, 0x3ff}, {0x0, 0xc18, 0x5, 0x5}, {0xce, 0x1000, 0x4}, {0x3, 0x8, 0x100000000}, {0xd, 0x5, 0x1, 0x100}, {0x8, 0x81, 0x7fff, 0x101}, {0x1, 0x3, 0x6, 0x81}, {0x8, 0x4d, 0x6, 0x80000001}, {0x401, 0x8001, 0xe5d, 0x1}, {0x8000, 0x5, 0x5, 0xd9a}, {0x3, 0x7, 0x7, 0x401}, {0x1, 0xffffffff, 0x8, 0x10000}, {0x2, 0x2, 0x0, 0x3}, {0x9, 0x5, 0x0, 0x8d2e}, {0x8000, 0x200, 0x3, 0x400}, {0xffffffffffffff81, 0x3f, 0x2, 0x3}, {0x7, 0xc0, 0x8}, {0x100000001, 0x5, 0x2, 0x7}, {0x2, 0x3, 0x1, 0x3}, {0xfffffffffffffffe, 0xf9b7, 0x8, 0x800000}, {0x101, 0xdf23adb, 0x1}, {0x200, 0x8e78, 0x7f, 0x7}, {0xf4dd, 0x6, 0x8e, 0x100}, {0x9, 0x800, 0x20, 0x7}, {0x100, 0x33, 0x5, 0x100}, {0x40, 0x5, 0x1, 0x3ff}, {0x2, 0x6, 0x8001, 0x6}, {0x9, 0x8, 0xff, 0xffff}, {0x4, 0xfffffffffffffffd, 0xf15, 0x8}, {0x401, 0xff, 0x3, 0x7}, {0x0, 0x5, 0x7, 0xc4ab}, {0x2, 0x5, 0x4, 0x8}, {0xc79, 0xc0, 0x40, 0xffffffff}, {0x100000000, 0x9, 0x3, 0x7f}, {0xbd26, 0x9, 0x20, 0x8}, {0x3, 0x29, 0x7f, 0x3}, {0x4, 0x7, 0x5, 0x826a}, {0x7, 0x80, 0x4, 0x1}, {0x0, 0x7ff, 0x8, 0x8000}, {0xc725, 0x4000000000000, 0xfffffffffffffff9, 0x8000}, {0x0, 0xc706, 0x4, 0x7}, {0xef8c00000000000, 0x699292a5, 0x4, 0x6}, {0x8, 0x3, 0x80000000, 0x7ff}, {0x9, 0xff, 0x6, 0x4}, {0x4, 0x9, 0x2, 0x9}, {0x994, 0x11ae, 0x6, 0x9}, {0xfffffffffffffff7, 0x9, 0xfb, 0x1000}, {0x4, 0x100000001, 0x8000, 0x7}], 0x8}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1b300000000, 'system_u:object_r:hald_var_run_t:s0\x00'}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="01f630e905a5", 0xffffffffffffffff}}}}, {{{0x0, 0x48, 0xd, 'ip6gre0\x00', 'veth1_to_bond\x00', 'gretap0\x00', 'bond_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x2, [{{{0x0, 0x1, 0x8917, 'ipddp0\x00', 'ip_vti0\x00', 'veth1\x00', 'veth1_to_team\x00', @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x198, 0x208, 0x240, [@comment={'comment\x00', 0x100}]}, [@snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 0xfffffffffffffffd}}}, @snat={'snat\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xffffffffffffffff}}}}, {{{0x9, 0x0, 0x8849, 'bridge_slave_0\x00', 'ifb0\x00', 'bpq0\x00', 'team0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x11}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x890, 0x890, 0x8c8, [@cluster={'cluster\x00', 0x10, {{0x3f, 0x1, 0xdf4, 0x1}}}, @u32={'u32\x00', 0x7c0, {{[{[{0x9, 0x3}, {0x2, 0x3}, {0x40, 0x1}, {0x4}, {0x800, 0x3}, {0x2fcf, 0x453b50c03c6cc3bd}, {0x4}, {0x7}, {0x3f, 0x1}, {0x5, 0x3}, {0x1, 0x1}], [{0x100000001, 0x7}, {0x10001, 0x101}, {0x8, 0x3336}, {0x800, 0x1}, {0x9, 0x20}, {0x2, 0x4}, {0x2, 0x7}, {0x7f, 0x76}, {0x4, 0x1}, {0x0, 0x8}, {0xffff, 0x5}], 0x2, 0x6}, {[{0xcf0, 0x1}, {0x400}, {0x5}, {0x7f, 0x1}, {0x7}, {0x4, 0x3}, {0x5, 0x2}, {0xffffffffffffff27, 0x3}, {0xd084, 0x3}, {0x0, 0x3}, {0x5, 0x3}], [{0x78a, 0x6}, {0x7, 0x1}, {0x84}, {0xa6b9, 0x7}, {0xfffffffeffffffff, 0x5}, {0x5, 0x2}, {0x0, 0x800}, {0x7}, {0xbcd, 0x9}, {0x2}, {0x81, 0x200}], 0x6, 0x2}, {[{0xfba, 0x3}, {0xb1f3, 0x3}, {0x1, 0x3}, {0x9, 0x2}, {0x2c, 0x1}, {0x8000, 0x3ce148a6116c1379}, {0x9, 0x3}, {0x95b8, 0x3}, {0x1}, {0x1ff}, {0x400, 0x1}], [{0x9, 0x7f}, {}, {0x9, 0x8000}, {0x10000, 0x9}, {0x40, 0x401}, {0xffffffff, 0x3}, {0x800, 0x7}, {0x1}, {0x1, 0x1ff}, {0x0, 0x4}, {0x5, 0x1}], 0x4, 0x7}, {[{0x4, 0x43ee16613a24289b}, {0x3, 0x2}, {0x80, 0x3}, {0x6}, {0x6, 0x2}, {0xff, 0x3}, {0x7}, {0x6, 0x1}, {0x8, 0x1}, {0x5, 0x1}, {0xfff, 0x3}], [{0x1}, {0x6, 0x1}, {0x3ef5, 0x80}, {0x3, 0x1}, {0x6, 0x6}, {0x0, 0x9}, {0x1, 0x1}, {0x0, 0x800}, {0xf5, 0xffffffffffff0001}, {0x3ff, 0x400}, {0x4, 0x5}], 0x2, 0x2}, {[{0x4, 0x2}, {0x7, 0x1}, {0x0, 0x1}, {0x10001, 0x1}, {0xa40, 0x3}, {0x1}, {0x2}, {0x8, 0x3}, {0x4, 0x2}, {0xd419, 0x1}, {0x8}], [{0x6}, {0x3, 0x81}, {0x9}, {0x81000, 0x1000}, {0x8c9, 0x7}, {0x1900000000000, 0x5}, {0x1, 0x2}, {0x49fa, 0x3}, {0x6, 0xffffffffffffdb99}, {0xffffffff, 0x3}, {0x217026eb, 0x20}], 0x3, 0x5}, {[{0x7, 0x3}, {0x40, 0x1}, {0x8, 0x1}, {0x3, 0x2}, {0x3, 0x2}, {0x5, 0x1}, {0x7d7b, 0x3}, {0x6}, {0x9, 0x3}, {0xa90, 0x3}, {0x1}], [{0x69a, 0x1}, {0x6, 0x4}, {0x8, 0x20}, {0x81, 0x9}, {0x3, 0x449}, {0x5, 0x1}, {0x8, 0x3f}, {0x8, 0x6}, {0xffffffffffffffe8, 0x5}, {0x7f, 0xc70}, {0x401, 0x4}], 0x7, 0x2}, {[{0x4}, {0x1, 0x3}, {0x3, 0x2}, {0x8}, {0x20}, {0x8, 0x3}, {0x3f18000000000000}, {0x4}, {0x7, 0x3}, {0x44, 0x2}, {0x40, 0x3}], [{0xeac9, 0x8}, {0x2, 0xffffffff}, {0x6, 0xffff}, {0x7fff, 0x4}, {0xc14, 0x7ff}, {0x1, 0x1ff}, {0x3, 0x20}, {0x7, 0x7}, {0x400, 0x800}, {0x1, 0x80000001}, {0x9c0, 0x7f}], 0xa, 0x8}, {[{0x0, 0x3}, {0x80000001, 0x3}, {0x8622}, {0x5, 0x3}, {0x81}, {0x5, 0xd82943b3a549d96d}, {0x4}, {0x6391dad9}, {0x6, 0x3}, {0x81}, {0x5}], [{0x10001}, {0x7, 0x6}, {0x2, 0x9}, {0x1000, 0x4}, {0x7, 0xe4d}, {0x7, 0x730}, {0x9, 0x7}, {0xfff, 0x2}, {0x7c49b9b0, 0x7f}, {0x1f, 0x9}, {0xfffffffffffffe01, 0x3}], 0x2, 0x1}, {[{0x80000000, 0x3}, {0x100000000}, {0x4}, {0x0, 0x1}, {0x100000001, 0x3}, {0x5}, {0x6580000000000000, 0x1}, {0xdd7, 0x2}, {0xf2, 0x2}, {0x9, 0x2}, {0x10001, 0x3}], [{0xb}, {0x0, 0xe}, {0x4, 0x4}, {0x5f, 0x10000}, {0x1ff, 0x9}, {0x6, 0x9}, {0x200, 0x38}, {0x7fffffff, 0x7}, {0x5, 0x3}, {0x3, 0xa7f}, {0x7, 0xfffffffffffffff8}], 0x3, 0x8}, {[{0x1ff, 0x3}, {0x2, 0x3}, {0x652a, 0x3}, {0x2, 0x1}, {0x3, 0x3}, {0x800, 0x3}, {0x3, 0x3}, {0x81, 0x2}, {0x6, 0x1}, {0x57f8000000000000, 0x3}, {0x6}], [{0x0, 0x2}, {0x4, 0x20}, {0x7f, 0x16600000000}, {0xdef3, 0x6}, {0x1, 0x6}, {0xa5f, 0x2}, {0xf9a9, 0x81}, {0xffffffff, 0x7}, {0x11c000000000, 0x6}, {0x100000001, 0x101}, {0x30, 0x3}], 0x7, 0x7}, {[{0xff, 0x1}, {0x6, 0x1}, {0x1e8b6887, 0x3}, {0x7fff, 0x3}, {0x8, 0x2}, {0x7d2372ce, 0x1}, {0x3, 0x3}, {0x6, 0x2}, {0x3, 0x2}, {0x3}, {0x6, 0x3}], [{0x2, 0x401}, {0xfffffffffffffeff, 0xfffffffffffffff9}, {0x3, 0x1}, {0x20, 0x3f2d9016}, {0xfffffffffffffffb, 0x3}, {0x0, 0xffffffffffffff01}, {0x81}, {0xb89, 0x5d}, {0x8001, 0x5}, {0x6, 0x3}, {0x7, 0x6}], 0xa, 0x7}], 0x0, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{{{0x9, 0xd, 0x88f8, 'ip_vti0\x00', 'team_slave_1\x00', 'veth0_to_bond\x00', 'veth1_to_bridge\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0xa0, 0x118, 0x150, [@m802_3={'802_3\x00', 0x8, {{0xdc, 0x7fff, 0x2, 0x6}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x7, 0x200, 0x0, 0x0, "1786a85e361fb51f80eb489db88122817b6222de8126dbe5810355490fe13fea5d3aedc57193e596da20d11135be1b4eb620fff79f976de37b46729be266248c"}}}]}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0xfffffffffffffffd}}}}, {{{0x11, 0x46, 0x5, 'dummy0\x00', 'bcsf0\x00', 'ip6gre0\x00', 'bpq0\x00', @empty, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0xe0, 0x110}, [@snat={'snat\x00', 0x10, {{@random="3561a7f5c918", 0x10}}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}]}]}, 0x1390) [ 199.778680] x86/PAT: syz-executor6:10156 map pfn RAM range req write-combining for [mem 0x1c57ef000-0x1c57effff], got write-back [ 199.834264] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 06:16:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:44 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = semget$private(0x0, 0x7, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/35) 06:16:44 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x1217fc, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000000c0)="670f01cb0f017cad2e670fc769000f01d1baa000b8600eef2e67650fc71d76275968baf80c66b8f4f8768066efbafc0c66b846cc000066efb800088ed065f30f23622e0f09", 0x45}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 06:16:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)="7f", 0x1, r4) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:44 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r2, 0x0) socketpair(0x1f, 0xa, 0xeab, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000180)) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000100)) 06:16:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x24b3, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x93, "5141d9334e6723bce96d2ece0e0545284ab8cd90577a49a4dbb3564942db05ba4ff2c1708409b206f261523637df8840b49e85a52691202f5652c5a16179668292a648b6eac09ebf6b91ba6c48a9c8c6eae397b7bfb1f445e018311ec922754c122ec50f28a59f109a3990eff4359b957399db38604da1bee76009be17a980a3cc33838d56e1541bcc3789015a9efc2fc16709"}, &(0x7f00000001c0)=0x9b) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x5, 0x7fff, 0x6, 0x77d1b48f, 0x2, 0x35, 0x10001, 0x1, r2}, &(0x7f0000000240)=0x20) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/102) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f47667107e") openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/.napshot\x00', 0x41, 0x0) 06:16:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x10, {0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 'veth0_to_bridge\x00'}) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x12200, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) flistxattr(r1, &(0x7f00000001c0)=""/85, 0x55) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x44}, 0xc) 06:16:44 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720004083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x7f, 0x40100) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000280)=0x8, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000140)={[{0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000000)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 200.542924] x86/PAT: syz-executor6:10228 map pfn RAM range req write-combining for [mem 0x195f30000-0x195f33fff], got write-back 06:16:44 executing program 5: open(&(0x7f0000000340)='./file0\x00', 0x200, 0x12) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x2, 0x2040) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x94) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x81d}}, 0x1, 0xe99, 0x8, 0x8, 0x6}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, &(0x7f00000002c0)=0x4) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:44 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x600, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 06:16:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) getrlimit(0x0, &(0x7f0000000400)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:44 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 200.632079] x86/PAT: syz-executor6:10228 map pfn RAM range req write-combining for [mem 0x1b81cd000-0x1b81cdfff], got write-back 06:16:44 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000009, 0x12, r0, 0x0) mlock(&(0x7f0000a0c000/0x1000)=nil, 0x1000) fadvise64(r0, 0x0, 0x4cf, 0x5) fcntl$setlease(r0, 0x400, 0x2) ftruncate(r0, 0x800) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x113601) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="22f54fdab4e47c016a4c66d1c35239922a829e415bf7dbecda95e72723d2ce82c32ae1e9d80d40a93387b4ba38f3940041902cb42fa2b68656f703a36ef3447640ed63a9") 06:16:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x7, 0x9, 0x0, 0xc672, 0xffffffff, 0x7fff, 0x7, 0x4, 0x1, 0x80}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 06:16:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:45 executing program 5: r0 = memfd_create(&(0x7f0000000000)='mime_typevmnet0,\x00', 0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x6a, "edd08d74d01889f9dbcb2762fe9cafc903f95c4258da4da3aac14351d91c687834fe45f151eaeab3b6fc8d0cf832d5431516d8cbbfddc69d225acd71b9284070e1cdd723201604218b3f6385474a41f90bb8cb07b2d393e415631385cdc2f1ef245eb888f64fbf5c98cd"}, &(0x7f00000000c0)=0x72) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) alarm(0x7) 06:16:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r3) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:45 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000004}) 06:16:45 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c766572000f083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x600, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 06:16:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x1000000000400) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x7, 0xffffffffffff4a3f}) 06:16:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x80003, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x131, 0x4) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000300)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000002440)=""/152, 0x98}, 0x40002000) 06:16:45 executing program 4: ioprio_set$pid(0x2, 0x0, 0x4000) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x9, 0x9, 0x1, 0x5, 0x100000001, 0xffffffffffffb4b8, 0x9, 0xf8, 0xd0a, 0x5, 0x8}, 0xb) getsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f00000001c0)=""/121, &(0x7f00000000c0)=0x44) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x7ffd, &(0x7f0000000700), &(0x7f00000006c0), &(0x7f0000001880), &(0x7f0000000000)) 06:16:45 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c766572004c083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:45 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000c00)={{}, {0x80}}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x100) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x30000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000080)=0x3ff) getsockopt$inet_int(r3, 0x0, 0x3b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sched_getscheduler(r1) 06:16:45 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '-mime_typeGPL'}, {0x20, 'userselfmime_typemime_type'}], 0xa, "6da89e35cc6ac0f132d1bf825ab331d9cfc734d289cb864af439f8bcbc5994e359791e3dac3349693934d6ac95311b8eaec1d03cd78c7a3967edd211ef84812287d514c24d39849a83cacf1a72b069ca625f78ef30a027f396a9a4d2109c7fda03653e08f05ee01ec0c950b02636743e815162e7dfc5233829fa33372f6b7fa28631388824036e"}, 0xbb) ioctl$void(r0, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha512-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x3ac) 06:16:45 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x4e21}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x10}}, 0xc, {0x2, 0x4e21}, 'ip6gretap0\x00'}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x20000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x8, 0x401, 0x1ff, 0x7, 0x9, r3}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000000c0)) mq_timedsend(r1, &(0x7f00000001c0)="975ab3550b5edd903a3c53c1879264a4bcc0ff661c7c9d16e6939754547014bbfbdf968b7481970e9bb01a3c55ed828107b049deb1a2f1cab8c483615f98edae53416cd558b209d895c7daeaefd000ef2d38", 0x52, 0x401, &(0x7f0000000240)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @multicast2=0xe0000002}, 'bpq0\x00'}) 06:16:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:45 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000180)) r2 = memfd_create(&(0x7f0000000380)="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", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r3, 0xd0b, 0x10}, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x545001, 0x0) 06:16:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) r1 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 06:16:46 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f00000000c0)=0xb1, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000080)=0xc) 06:16:46 executing program 6: r0 = socket(0x10, 0x2, 0xffffffffeffffffc) bind(r0, &(0x7f0000000140)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x928dfa87cfe2d081) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffff}, 0x2, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x80000000}, {0xa, 0x4e21, 0x8001, @ipv4={[], [0xff, 0xff]}}, r2, 0x4c8e}}, 0x48) accept4$inet6(r1, 0x0, &(0x7f00000001c0), 0x80000) bind(r0, &(0x7f0000670000)=@generic={0x1e, "02fd000000000000000100000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) read(r0, &(0x7f0000000200)=""/39, 0x27) 06:16:46 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") r1 = creat(&(0x7f0000002980)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5}) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='omfs\x00', 0x1000, &(0x7f00000001c0)) creat(&(0x7f00000000c0)='./file0\x00', 0x12) 06:16:46 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000073f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x200, 0x5, 0x8000, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x7fffffff}, 0x8) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b70a00000000000000", 0x9) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup2(r3, r0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0000000180000002000000002000000050000000800000021b15516898fafc7d0237fce594d0a9b57"]) read(r3, &(0x7f0000000bc0)=""/93, 0x5d) 06:16:46 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cipher_null-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140), 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="62a16414c1d8", 0x6) write$vnet(r1, &(0x7f00000002c0)={0x1, {&(0x7f0000000100)=""/49, 0x31, &(0x7f0000000200)=""/131}}, 0x68) 06:16:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000180)=[{r0}], 0x1, 0x5) 06:16:46 executing program 7: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x422000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40900, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000600)=""/52, &(0x7f0000000640)=0x34) r2 = socket$kcm(0xa, 0x1000000000000002, 0x11) accept$inet(r1, &(0x7f00000001c0)={0x0, 0x0, @remote}, &(0x7f0000000200)=0x10) recvmmsg(r1, &(0x7f0000001e80)=[{{&(0x7f0000000580)=@ax25, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/123, 0x7b}, {&(0x7f0000001700)=""/239, 0xef}, {&(0x7f0000001800)=""/207, 0xcf}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f00000004c0)=""/16, 0x10}, {&(0x7f0000001900)=""/171, 0xab}, {&(0x7f00000019c0)=""/217, 0xd9}, {&(0x7f0000001ac0)=""/81, 0x51}, {&(0x7f0000001b40)=""/152, 0x98}], 0xa, &(0x7f0000001cc0)=""/23, 0x17, 0xffffffffffffffdd}, 0x101}, {{&(0x7f0000001d00)=@nl, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d80)=""/124, 0x7c}], 0x1, &(0x7f0000001e40)=""/59, 0x3b, 0x8}, 0x1}], 0x2, 0x10000, &(0x7f0000001f00)={0x77359400}) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000001f40)={r0, r0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffff}, 0x113, 0x9}}, 0xf) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r3}}, 0x18) rt_sigtimedwait(&(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, 0x8) 06:16:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='syz_tun\x00', 0xffffffffffffff9c}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000580)="b2", 0x1}], 0x1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) writev(r6, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) fcntl$setpipe(r3, 0x407, 0x0) tee(r5, r4, 0x5, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000140)={0x0, r2}) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x49d, 0x10000, 0x7, 0x1000, 0x0, 0x400000008000, 0x3, 0x7f, 0x3, 0xfffffffffffffffd, 0x7}, 0xb) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x81) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000040)={0x303, 0x33}, 0x4) 06:16:46 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000093f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:47 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x140) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f00000001c0)=r1, 0xfffffffffffffe18) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000000c0)={0x9, &(0x7f0000000080)=[{0x7, 0x7ff}, {0x7, 0x80}, {0xda, 0x8}, {0x3, 0x60}, {0x968, 0x7}, {0x1, 0xfffffffffffff801}, {0xfffffffffffffffd, 0x5}, {0x10001, 0x100000001}, {0x8, 0x8}]}) 06:16:47 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) r1 = memfd_create(&(0x7f0000000040)=':-securityselinuxem0security\x00', 0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) bind$inet(r0, &(0x7f0000000000)={0x2}, 0x10) 06:16:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x11}, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @local={0xfe, 0x80, [], 0xaa}, 0x3, 0x3, 0x9, 0x100, 0x90000000, 0x30000, r2}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:47 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) clone(0x2, &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x41ac01, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000440)={{0x4, 0x10001}, 0x44}, 0x10) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="89780b7b8408c33bdcf2881d9d359371eab401e441a46ece3156c4fbe6fb958fe05d4d3a6846265fc01167dbc48dccdc80c54fc0051e3034134dd159b4e4a74ace713042c4215afa8d820024e8a8525b", 0x50}, {&(0x7f0000000300)="80efbb14a1133a047700000080080000000000002ee9dfd90481f714fdefcc", 0x1f}], 0x2, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) read(r0, &(0x7f0000000340)=""/169, 0xa9) rt_sigsuspend(&(0x7f0000000280)={0x100000001}, 0x8) openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x200, 0x0) r3 = getpgid(r2) capset(&(0x7f00000004c0)={0x20080522, r3}, &(0x7f0000000500)={0x5, 0x5, 0x7, 0x0, 0x7fff, 0x5}) capset(&(0x7f00000000c0)={0x20080522, r2}, &(0x7f0000000100)={0x3, 0x2b7, 0x2, 0x47ad, 0x4, 0x5}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) 06:16:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={r3, 0x1, 0x3, [0x7ff, 0x600000000, 0x8e3]}, 0xe) ioctl$KVM_IRQ_LINE(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x5}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)) r4 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r4, r5, r6}, 0xc) 06:16:47 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) [ 203.820705] Unknown ioctl 19303 06:16:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:47 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:47 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80000) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f00000000c0)=0x83, 0x4) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000180)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x4620}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, "766574681100"}) [ 203.856524] Unknown ioctl 19303 06:16:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bcsh0\x00', 0x8000}) getsockopt$packet_buf(r1, 0x107, 0x9, &(0x7f0000000080)=""/116, &(0x7f0000000000)=0x74) 06:16:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x5, r1}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000200)="906b51f419588e995aeac6139a1d728a51a451eb4adcda4fe8711dc92337eb7b9e169f6c80477f24a463511916e90999eaeeb8a06bda44e88c145664fa5c3c783791cfd55427938e7a8e50610448a6d5e35a41c9ff6c7d4152d1f745dc626c7dfec3671e3f22e1ccf88ec4d84bf7ca72144d756e895c0624ab2f7c270d2729629d35869fa37bde44018106c7480ad152edfde20b0b9812dd46c4d136d1a7f2363ba6f5341ee68d7d1a82cd87d5e452c8cb320125d720e9b4b03ad430bb20ee79d9a39b027a1015fb47e08de97ef5dbf5e35f092fb526350a4c2db4e1911bc68423f3ca488ebdfc68bdb93a5c7c8812") ioctl(r0, 0x400000890e, &(0x7f0000000000)="090000000000001dec070c") madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) 06:16:48 executing program 7: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:48 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x0, 0x80800, 0x1f, &(0x7f0000000000)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:49 executing program 3: socket$inet6(0xa, 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:49 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0xe803, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0x10) 06:16:49 executing program 0: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000200)={0x2, 0x2}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000006c0)={0x0}) r3 = mmap$binder(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x1000000, 0x20813, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r4}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0xf4, 0x0, &(0x7f0000000440)=[@acquire_done={0x40106309, r2, 0x4}, @increfs_done={0x40106308, r3, 0x2}, @request_death={0x400c630e, 0x2, 0x2}, @decrefs={0x40046307, 0x1}, @release={0x40046306, 0x4}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000280)=[@flat={0x77682a85, 0x10b, r4, 0x4}, @flat={0x776a2a85, 0x10a, r5, 0x1}, @fd={0x66642a85, 0x0, r1, 0x0, 0x2}], &(0x7f0000000300)=[0x0, 0x38, 0x20]}, 0x1f}}, @request_death={0x400c630e, 0x1, 0x4}, @transaction={0x40406300, {0x2, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x28, 0x20, &(0x7f0000000380)=[@ptr={0x70742a85, 0x0, &(0x7f0000000340), 0x1, 0x1, 0xe}], &(0x7f00000003c0)=[0x18, 0x38, 0x28, 0x48]}}, @free_buffer={0x40086303, r6}], 0xd8, 0x0, &(0x7f0000000540)="66e3809fd260cdbe9ef4502155a34109f9904e9a18089c0718c6e4054dc518db3015fc4795c64198df4edaa931e91a04c4dc876cd0f19b48cac6bc6b2957db48604bb0a0eaa4fa6e15df3ed8e3587eab7a1ee33eb16d0cb19958a09e3da291b8fb31184c0fa8e4e74ef9201251b2e93c17d33494e8453fc8e82934722b1c04643fe6733f8e3d0ac592af3e374aa7d15c013caed0ecd56717ec12b1d28a534100efaa4c38b57f9378c9a1d8a765356a693bb3a4f52c410e6544fc746d7f79c0a89cd4cb2af7f8e36e24c8e9d0a3185a6441b99f577245f361"}) inotify_add_watch(r0, &(0x7f00000009c0)='./file0\x00', 0x4000000) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getgroups(0x3, &(0x7f00000000c0)=[0xee01, 0xee00, 0xee00]) fchown(r0, r7, r8) 06:16:49 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x3, r0}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x9, "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", 0x5f, 0xa6, 0x401, 0x1, 0x8001, 0x3, 0x3, 0xfff}, r1}}, 0x120) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='qnx6\x00', 0x40c8, &(0x7f0000000180)="c41b5c97b742194f09f08ea0d40278fdb778a9a051f12bd92019641a2acaddbbce1016f64108925f0dc396b1c76adbf80a940de9f41fc59bffb431db49d1eb59667ed4eb46d3671812affa21180313247876eed9834b35518c3a69b0734da64bf8f8ee0afa1258d1fdcf4753a583aff31bebfa37129c8262731d13c9be0be088aa1332f2041d696b57f8d1280ef7d9cdffbc6713dbcc460046ccb0aa26882b3d") mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000000000)='mqueue\x00', 0x3, &(0x7f0000b65000)) fanotify_init(0x0, 0x1) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 06:16:49 executing program 7: r0 = socket$kcm(0xa, 0x1, 0x11) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x4400) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x0) 06:16:49 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7610beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:49 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x8000) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@rand_addr=0x3f, @empty, @dev={0xac, 0x14, 0x14, 0xb}}, 0xc) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:49 executing program 3: socket$inet6(0xa, 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:49 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:49 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x16b, 0x20004810, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 06:16:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080044dfd, &(0x7f0000001000)) 06:16:49 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x6) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e23, @multicast2=0xe0000002}, {0x307}, 0x2, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 'teql0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:49 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"696662300007ffffffffffffff00", 0x5001}) write$binfmt_aout(r0, &(0x7f00000004c0)={{0xcc, 0x10001, 0x8, 0x19d, 0x263, 0x9, 0x79, 0x10000}, "87b06be7622b1b826b364fbdb3b93175033b21a52cf0947e50d4af471f647a3f1e7d55d740db6428530ed8ee136328c462bf495c48b440ac541669a016d3ed751053f15640b6d393e2601e2af41a92a3b25ffe112fbe5fcb1fda4f1c857867d2726198f646f3f2256aafbe59f6728b9dc47157dc9ce0fa3172d169e116a84c1a0ba3dfbceb25c4465c9d3b4e6c62607d154932cd1765099f340c080733d512317e46332516fab7095470224998ddcbeddfaaad729635a7e8ed6f07a7f32b72a912e4fca0f5de5a2a554cd9c183ad787f6104d2cef6b8c025f206f788ed15a43d5b", [[], [], [], []]}, 0x501) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)={@void, @val={0x5}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @multicast1=0xe0000001}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}, 0x10053) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_slave_1\x00', 0x8000}) r2 = fcntl$dupfd(r1, 0x406, r0) connect(r2, &(0x7f0000000180)=@generic={0x3, "f63e69aa14128bc1d04fadafa051c928239639d1486308df432140b5d4f316b940afb3145826195cf007c069751826b31f285f705a2800e13b968eeade3e316e64f35a5a4502ee392107723fbc393c678b40ca328e57596c270ffd37af7759fa96a35ca584df6e4a8f9f9491620d407654278bd8ac6c553f2a95010c8225"}, 0x80) openat$cgroup_ro(r2, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) 06:16:49 executing program 3: socket$inet6(0xa, 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:49 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:50 executing program 7: r0 = socket$kcm(0xa, 0x8, 0x11) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x108, 0x108, 0x108, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0xf}, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xffffffff, 0xff000000, 0xffffff00, 0xffffffff], 'eql\x00', 'veth0_to_bond\x00', {0xff}, {}, 0xab, 0x3f, 0x2, 0x40}, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xfffffffffffffffb, 0x4, "a00cd9328c6ffdd37df1baf9487c2ad7de63fc2e48a7dc51a8c00780354a"}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x1f, 0x7, 0x6, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x140, 0x168, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1, {0x1, 0x7, [0x4e23, 0x4e24, 0x4e23, 0x4e22, 0x4e21, 0x4e20, 0x4e21, 0x4e24, 0x4e20, 0x4e23, 0x4e24, 0x4e23, 0x4e21, 0x4e20, 0x4e20], [0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1]}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x26, 0xc, 0x1}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4b8) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000580)={0x0, 0x8, 0xbf8}) 06:16:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r1, 0x80084502, &(0x7f0000000100)=""/38) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:16:50 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000080)=0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x4e24, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:50 executing program 3: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:50 executing program 6: r0 = gettid() r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x30, 0xfffffffffffffffc}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x15) 06:16:50 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @broadcast=0xffffffff}, @in6={0xa, 0x4e20, 0x43, @dev={0xfe, 0x80, [], 0x1c}, 0xeb}, @in6={0xa, 0x4e22, 0xfffffffffffffbff, @loopback={0x0, 0x1}, 0x1}, @in6={0xa, 0x4e20, 0x1000, @empty, 0x80000000}], 0x64) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1, 0x0, 0x8, 0x6, 0x2}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x97, "7df5c472b70f8eb3919ed12872a012d5e20ab0e951653d8ade760cf6ef20bcb5ce6eb0fc865cbb8d4e0c5fbf785f11e37a23dab7ae26f4c8e79f3afc54d97deced97f6c89df36b425522ecc5d279e55fec33f4a7225e78a83c9791a396bb20f788ff0a6482b7bf92c41b39f863dd7042f544b749f53f054d16395201a896c4e0ed74fa3bda06356a8020b704f1182ec0db0ab510dd87a9"}, &(0x7f0000000340)=0x9f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r1, 0x3c9adc00, 0x100000000, 0x5, 0x3, 0xab, 0x0, 0xffff, {r2, @in6={{0xa, 0x4e22, 0x101, @mcast1={0xff, 0x1, [], 0x1}, 0x8}}, 0xff, 0x6, 0x5, 0x4, 0x80000000}}, &(0x7f0000000440)=0xb0) r4 = socket$inet6(0xa, 0x800, 0x6) r5 = gettid() capset(&(0x7f0000000480)={0x39980732, r5}, &(0x7f00000004c0)={0xb9, 0x1f, 0x4, 0x7f, 0x40, 0x80000000}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000500)={r2, 0x4}, 0x8) ptrace$setopts(0x4200, r5, 0x101, 0xa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000005c0), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000600)={0x3, 0x6, 0x5, 0x8, 'syz0\x00', 0xfffffffffffffff9}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000640)={r3, 0x1f, 0x6, 0x4, 0x35, 0xffffffffffffffc1}, 0x14) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000680)=""/1) r6 = accept4(r4, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000780)=""/165) sched_setscheduler(r5, 0x6, &(0x7f0000000840)=0x100000001) fallocate(r6, 0x8, 0x1000, 0x6) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000880)) epoll_create(0xfffffffffffffe17) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000008c0)=0x9e, 0x4) chdir(&(0x7f0000000900)='./file0\x00') ftruncate(r0, 0xfffffffffffffffb) close(r0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000940)=r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r2, 0x1}, &(0x7f00000009c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000a00)={r1, 0x9}, 0x8) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x30, &(0x7f0000000a40)={0x6, {{0x2, 0x4e24, @broadcast=0xffffffff}}, 0x1, 0x5, [{{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x4e23, @rand_addr}}, {{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e22, @loopback=0x7f000001}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x310) accept4(r0, &(0x7f0000000d80)=@generic, &(0x7f0000000e00)=0x80, 0x80800) 06:16:50 executing program 3: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:50 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x19, 0x1, 0x10001) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'bcsh0\x00'}}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:50 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:50 executing program 3: ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x70003}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fdf000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="44d9fe66400f3882b4d304fe00000f01ca0f35450f01dfb93f090000b80d000000ba000000000f3066baa000ed410f1b36b9800000c00f3235008000000f306764430f07", 0x44}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:16:50 executing program 7: r0 = socket$inet(0x2, 0x6, 0x0) read(r0, &(0x7f0000000080)=""/33, 0x21) r1 = socket$kcm(0xa, 0x1420040000000000, 0x11) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40400, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000280)=0x8, &(0x7f00000002c0)=0x2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x109002, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r3, 0xffffffba) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000200)=0x6) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x3, 0x35, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/53}, &(0x7f00000001c0)=0x78) 06:16:50 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x800, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000180), &(0x7f0000000240)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x4e20, @loopback=0x7f000001}, 'syz_tun\x00'}) getsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) [ 206.416460] QAT: Invalid ioctl [ 206.471174] QAT: Invalid ioctl 06:16:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:51 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef03abbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:51 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffff, 0x4000c0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000240)={0x7, 0x100000001, 0x400, 'queue0\x00', 0x3864a0b1}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xacf, 0x80) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000090030000000013000080ffea537383c7"]) getsockname$packet(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x14) connect$packet(r1, &(0x7f0000000340)={0x11, 0x1b, r7, 0x1, 0x9, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000009fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f000000a000)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000a040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f000000a080)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@mcast1={0xff, 0x1, [], 0x1}, 0x63, r9}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f000000a480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f000000a440)={&(0x7f000000a0c0)={0x350, r3, 0x71c, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x14c, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x3c, 0x4, [{0x0, 0x81, 0x1, 0x4}, {0x401, 0x100, 0x6fa, 0x81}, {0x8, 0x6, 0x4, 0xb4c4}, {0x6, 0x4, 0x9, 0x7}, {0x7, 0x80000001, 0x3ffc00000000000, 0x4}, {0x3, 0x92f1, 0x10000, 0xff}, {0x10687f98, 0x3ff, 0x20, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x7fffffff}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x4, 0x4}}}]}}, {{0x8, 0x1, r9}, {0x1e0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4}}, {0x8, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x6}}, {0x8, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x6}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8, 0x3, 0xb}, {0x3c, 0x4, [{0x5572, 0x0, 0x1, 0x5ffb}, {0x6, 0x20, 0x2}, {0x3, 0x9, 0x0, 0x8}, {0x3, 0x7ff, 0xa, 0x2}, {0xffffffffffffff8f, 0x1, 0x1fc0000, 0x4}, {0x1, 0xff, 0x7ff, 0x6}, {0x8a8, 0x6, 0xffffffffffffff7f, 0x71}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x401}}, {0x8, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8, 0x3, 0x3}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8, 0x3, 0xb}, {0x8, 0x4, 0x7dd}}, {0x8, 0x6, r10}}}]}}]}, 0x350}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) 06:16:51 executing program 7: r0 = socket$kcm(0xa, 0xc, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:51 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x24, 0x40) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x8001, 0x100000001, 0xdc, 0x4, 0x40, 0xc093, 0x6, 0xfffffffffffffff8, 0x3, 0x3ff, 0x8d, 0x9, 0x80000001}, {0x10000, 0x45d1, 0x1, 0x2, 0x9, 0x1000, 0x1, 0x2, 0xe7, 0x6, 0x2, 0x10000, 0x3}, {0x0, 0xe65d, 0x0, 0xd5e, 0x7, 0x101, 0x9, 0x100, 0x6, 0x9, 0x200, 0x7, 0x9}], 0x80000000}) 06:16:51 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:51 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x4) 06:16:51 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x22, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2=0xe0000002}}, 0x709000) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r1, 0x80084502, &(0x7f0000000100)=""/38) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 06:16:51 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x12a3, 0x22000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x7, 0x6e, 0x100, 0x602}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:51 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='/\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r0) getpeername$unix(r2, &(0x7f0000000200), &(0x7f0000000280)=0x6e) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e21, 0x7f, @remote={0xfe, 0x80, [], 0xbb}}, {0xa, 0x4e24, 0xfffffffffffffffa, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1, [0x4, 0x401, 0x3, 0x4, 0x1, 0x10000, 0x5, 0x7]}, 0x5c) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x20000) bind$unix(r3, &(0x7f0000000080)=@file={0x8448dd57f0aa6149, './file0\x00'}, 0x6e) 06:16:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) close(r0) 06:16:51 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef11abbbad7523dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:51 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000000)=r0, 0x405) 06:16:51 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f00000000c0)=0xe8) bind$packet(r1, &(0x7f0000000100)={0x11, 0xf7, r2, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) ioprio_get$pid(0x3, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) [ 207.659266] QAT: Invalid ioctl [ 207.678883] QAT: Invalid ioctl [ 207.694800] QAT: Invalid ioctl [ 207.698212] QAT: Invalid ioctl 06:16:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:52 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) rt_sigsuspend(&(0x7f0000000040), 0x8) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xa367, 0x800) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=@can={{0x1, 0x1, 0x9, 0x3}, 0x6, 0x3, 0x0, 0x0, "75f2bf46e6273df1"}, 0x10}, 0x1}, 0x40) pkey_alloc(0x0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:52 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:52 executing program 7: r0 = socket$kcm(0xa, 0x6, 0x11) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f00000001c0)=r1, 0xb23dc69a1dcab5b5) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x5, @multicast2=0xe0000002}}, 0x1, 0x9734}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={r3, 0x9, 0x8}, 0x8) 06:16:52 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x24, 0x40) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x8001, 0x100000001, 0xdc, 0x4, 0x40, 0xc093, 0x6, 0xfffffffffffffff8, 0x3, 0x3ff, 0x8d, 0x9, 0x80000001}, {0x10000, 0x45d1, 0x1, 0x2, 0x9, 0x1000, 0x1, 0x2, 0xe7, 0x6, 0x2, 0x10000, 0x3}, {0x0, 0xe65d, 0x0, 0xd5e, 0x7, 0x101, 0x9, 0x100, 0x6, 0x9, 0x200, 0x7, 0x9}], 0x80000000}) 06:16:52 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) mq_notify(r0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) read(r0, &(0x7f00000000c0)=""/109, 0x6d) 06:16:52 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000540)) r0 = socket$inet6(0xa, 0x1200000000000002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 06:16:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) fcntl$setown(r1, 0x8, r2) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r1, 0x1) shutdown(r1, 0x1) 06:16:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:52 executing program 7: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x20000003, 0x4000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x1000, 0x839f}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = socket$kcm(0xa, 0x7, 0x11) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x10}, 0xc815}, @in6={0xa, 0x4e21, 0x2954c6d3, @local={0xfe, 0x80, [], 0xaa}, 0x80}, @in6={0xa, 0x4e20, 0xffffffffffffff3c, @remote={0xfe, 0x80, [], 0xbb}, 0x80000001}], 0x54) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) fcntl$addseals(r0, 0x409, 0xc) 06:16:52 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:52 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x5) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000300)="4c0000001300ff09fffefd956fa283b70000000200000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 06:16:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:52 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x50001, 0x0, [0x5, 0x3ff, 0x20, 0x9711, 0xff, 0x6, 0x100, 0xc240]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2000, 0x0) openat(r3, &(0x7f00000000c0)='./file0\x00', 0x420a00, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4008ae9c, &(0x7f0000000180)={"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"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 06:16:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:53 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:53 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffb7b4, 0x101000) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0x8, 0x8107, 0x24, &(0x7f00000000c0)="af125f9c7b46c6118c10fbbf4eec65d245bc274d0a74b0cfeef8a2e9d9e582b235f1b98a"}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x6f, &(0x7f0000000000), &(0x7f0000000040)=0xb) 06:16:53 executing program 7: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x4) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x82000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000700)=0x400, 0x4) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x101, 0x7f, 0xfffffffffffffff9}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x6, [0x1, 0xe28, 0x2, 0x9aad60c, 0x3, 0xffffffffffffffc1]}, 0x14) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140), 0x8) 06:16:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a93", 0x5) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008d40)=[{{&(0x7f00000013c0)=@nl=@unspec, 0x80, &(0x7f0000000000)=[{&(0x7f0000001580)="ff6bb1f72839d9f3062908f1f522f5915392adb515f6526f629d83fe17e199516510c61aa67006fa", 0x28}], 0x1, &(0x7f0000001640)}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000200)={&(0x7f00000000c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f0000001300)=""/131, 0x83}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000300)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x3, 0xffffffffffffffe0}]}}, @igmp={0x0, 0x0, 0x0, @multicast2=0xe0000002}}}}}, &(0x7f0000000040)) 06:16:53 executing program 5: uselib(&(0x7f0000000000)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:53 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x8, {0x2, 0x0, @multicast2=0xe0000002}, 'syz_tun\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x401, 0x0, 0x2, "cfe7a1cc4fe02889d375ce7f16580dcecf6547feca1b7e0804e0fab2038115f0d0648ecee59818a49d75c728350b62a418f8a70ca8c34c6b6935b8ae4329bc596cfd92ead58acfc3d860f02812dbd833"}, 0xd8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000)="43511cb508202b161d9ece1a89823afbe6d4ad139887b46aafa6f916d8b072950f9bf48a2f353130d1505fac6610da4c1150774e69925378ff7e05060cbcbee56bc23d9d9a1ff6c6b259c5efba2e3282b8cd51b311cec383a97ac1d65e8a69c633183d88e6d855edb201de14f4b95bc4fdd7792a925c98ddcb6abf3cff732fd2f4b17634523e6b65b4cdcc25fa50b07d903fa7ea22bcd9f0c91266a865f183d0de8dca109d788c24eb105ec5de40fab605cc2d31994b454f5497cd5e8f4acf8a3e966bacd35f8949403c30dfd5c7"}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 06:16:53 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xf7, "74e8598517b42ff66394b22477b2c8ac3f10b468d1774e7c46ab668433e3b5c1a76db66cfe883f8a87c92472e75ca7a78cbec39fd0d668c1199047afa63f7781e7fcc13a614c3fc1b9c1e4752404f5ab5b16797d3da37f517e70de874bfababc8954f4eb6e5793595ee482f36a8162447475439c734639a4a7879cab7a58ce1c89641b887e24bd9f57535c127fdf438bfd9e9588f3eca71d20094662ede75963ba031c870b17d1d74101aba702b95c4329dcf5686465a4c63b1d9ba9ba13397fc7b81e501f4d510c12f4bb8e57fc993e80edf0c21a22b5953beda99b390ab187700d52421acb5ff37bc103a66d366ec12d63ae9841fa06"}, &(0x7f0000000300)=0xff) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000080)="9c9c32663e5973cf30e974b0f6a2a3666302b8ae82d923e5a4340971dc54f91e59898e6fc33aa96253f9a034a651d08e338598b98bbfba5d317c59f93d6a9f993b742f052f2f274902614ea462edc4dfc6988d1efbd951d77b7734607357f93c7e9dccc18dd9efd20da3c80e0d7045d496af5523ed0bd352f31ee1219786351f2e09647b960bd0f9", 0x88}, {&(0x7f0000000140)="cacf97a45084e14e738f069fd715f3ff144529f03c3c5baddeb2847dc56bcd6ecf9cafaa3df7afc576b153c09ef04b7bdb7e184edecc8b43a86bbb8e228c72919c8c43e635a6299e19d8e1a32debe919e1b69e9ae881", 0x56}], 0x2, &(0x7f0000000340)=[@sndrcv={0x30, 0x84, 0x1, {0x100000000, 0x100, 0x6, 0x40, 0xff, 0x1, 0x81, 0x0, r2}}], 0x30, 0x20000080}, 0x20040000) 06:16:53 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@local={0xfe, 0x80, [], 0xaa}, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000001e00fb034d5607006d2674a3e44aed1fd301000001"]) ioctl$KVM_X86_SET_MCE(r3, 0x5000aea5, &(0x7f0000000140)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x30080) utimensat(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 06:16:53 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000080)=@can, &(0x7f0000000000)=0x80) syz_open_pts(r0, 0x300201) ioctl$TIOCCONS(r0, 0x541d) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000600)={0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 06:16:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'erspan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)={0x1, 0x808, 0x10001, {0x0, 0x7530}, {r3, r4/1000+10000}, {0x2, 0x1, 0x0, 0x8}, 0x1, @can={{0x3, 0x4, 0x6, 0x100}, 0x3, 0x0, 0x0, 0x0, "2ae533784ef12f69"}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4) 06:16:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:54 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:54 executing program 7: getitimer(0x0, &(0x7f0000000080)) r0 = socket$kcm(0xa, 0x2, 0x11) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r1, 0xff, 0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x4) 06:16:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'bond_slave_1\x00'}) socket$kcm(0x29, 0x5, 0x0) 06:16:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@dev={0xac, 0x14, 0x14}}}, {{@in6}, 0x0, @in6=@loopback={0x0, 0x1}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000007d73cf61100f08004500001c0000ffffffff12009078e0000002"], &(0x7f0000000180)) 06:16:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) acct(&(0x7f0000000000)='./file0\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000400)) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xc73, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000140)={0x0, 0x32, &(0x7f00000000c0)="a84cc1b2960473ce91ed640513e2471701717173621adc52667c84c9103efc5744fb7fb94f6ec68c8b197fa3511f26531b68"}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffff}, 0x0, 0x6}}, 0x20) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000005c0)=""/226) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000440), 0x1, r4, 0x10, 0x0, @ib={0x1b, 0xc2, 0x7, {"179289271ee961c6dd8a10ad49f99cc0"}, 0xfffffffffffffffe, 0x1, 0xfffffffffffffffc}}}, 0xa0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000180)=0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000001c0)={0x5, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1500, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x108) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='selinuxfs\x00', 0x800, &(0x7f00000003c0)="f893863312a905294cb7c78f3c") close(r2) close(r1) 06:16:54 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'vlan0\x00', {0x2, 0x4e24, @broadcast=0xffffffff}}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x4, 0x45de}, &(0x7f0000000180)=0xfffffffffffffd66) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x80000) r4 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) r6 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r3, &(0x7f0000000280)={r3, r3, 0x1}) 06:16:54 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400080, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @remote}, &(0x7f00000000c0)=0xc) 06:16:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="00000000a539c7aaa57b941aed891200000000"]}) close(r2) close(r1) 06:16:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000003500)=0x2, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:54 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:54 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500)={0xffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000580)={0x9, 0x108, 0xfa00, {r1, 0xd2, "a50040", "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"}}, 0x110) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000940)={0x0, @in={{0x2, 0x4e22, @multicast2=0xe0000002}}, 0x8, 0x3f}, &(0x7f0000000a00)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000a40)={r2, 0x2}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000007c0)=0xe8) r5 = add_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000880)="bb43be08a43b1f2c80ef2b818e90cc5887cc517998d58a59ebbe853c339e09ff93762edbdeb28f5ce70aabb65a480ff6887142c448fe980880472c172bbafec59023ccdb6ecbcea92ed20dcb8560319b3672da712a06980b3446b10ab8181408c23a5378449146d9ef92090748fb2346331e56798c87b40e01d773eb477b5d0cdbbe75d7601c9f8de242544b2c69ecbcf77a46364c75230932e173301c750091a05ca993e146", 0xa6, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r4, r5) recvmsg(r3, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/115, 0x73}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/90, 0x5a}], 0x5, &(0x7f0000000440)=""/172, 0xac, 0x9}, 0x61) ioctl$sock_ifreq(r3, 0x8b2b, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_map}) 06:16:54 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x400000008, {0x2, 0x4e24}, 'tunl0\x00'}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x18200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x4, 0x7, [0x5, 0x8, 0x92, 0x0, 0x4, 0x1, 0xa2]}, &(0x7f00000000c0)=0x16) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x6, 0x4}, 0x8) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000180)) 06:16:55 executing program 7: r0 = socket$kcm(0xa, 0x6, 0x11) pread64(r0, &(0x7f0000000000)=""/235, 0xeb, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x410040, 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:16:55 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x101000, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0xfffffffffffffffc) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=""/234, &(0x7f00000004c0)=""/209, &(0x7f00000005c0)=""/249, 0x3000}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000002c0)) poll(&(0x7f0000000100), 0x0, 0x400) bind$pptp(r2, &(0x7f0000000340)={0x18, 0x2, {0x2, @broadcast=0xffffffff}}, 0x1e) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x308, 0x400000) close(r2) close(r3) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x1, r2}) 06:16:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000d53fc1)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @loopback=0x7f000001, @link_local={0x1, 0x80, 0xc2}, @broadcast=0xffffffff}}}}, &(0x7f0000ea3000)) r0 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x7ff, 0x288000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendto$inet(r0, &(0x7f00000007c0)="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", 0x1000, 0x4, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x114, r1, 0x800, 0x70bd27, 0x25dfdbff, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa2c}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5c7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4}, 0x4010) 06:16:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:55 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) r3 = socket$unix(0x1, 0xbdeb3b26193fa9dd, 0x0) accept4$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x800) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 06:16:55 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7323dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x7fffffff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:55 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:55 executing program 7: r0 = socket$kcm(0xa, 0xf0d88f47997ee3b, 0x11) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb9509000100000c0900fcff0000040e05a5", 0x58}], 0x1) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:55 executing program 4: r0 = gettid() alarm(0xfff) rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141000, 0x48) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/158) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f00000001c0)={0x7fff}, 0x0, &(0x7f0000000180)={r2}, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 06:16:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @loopback=0x7f000001}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x60, {0x2, 0x4e24, @multicast2=0xe0000002}, 'ipddp0\x00'}) 06:16:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:56 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:56 executing program 7: r0 = socket$kcm(0xa, 0x7, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000200)={{0x100000000, 0x80000004, 0xcb28, 0x8, 0x100000000009, 0x200000004}, 0x6, 0x7, 0x82, 0xffe4, 0x200000000002, "d6a4abcd4b589c5de1789c4f1cd8762dca66eae8271b62c29201653a8b0fa5aed518052cfd94560341d0162d18da89f659816ea0aead98ff7e1d707f3b7d24d41a569c6171b3f3f80129d815e4849e16db024938934e77c0a14eba480b648ff13559902ac85e2d8fbd8a5ff5e53bb7cf5b47ef95689d925341f97905c9d14407"}) 06:16:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1c0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000040)=""/55, &(0x7f0000000080)=0x37) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") getsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 06:16:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x191000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x0, 0x1, 0x81, 0x1, 0x70}}) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x0) 06:16:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:56 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") sync_file_range(r1, 0x0, 0x0, 0x4) getsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="0a79a917e5faf08d97998986fbbd0fa0", 0x10) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7, 0x40, 0x6, 0x10000, 0x2, 0x7, 0x0, 0x5e, 0x38, 0x1df, 0x5, 0x7, 0x20, 0x1, 0x69358e7f, 0x80000001}, [{0x70000000, 0x5, 0x13, 0x1, 0xa73e, 0xdd6f, 0x1, 0x8}], "9806bd351b7accee0d98e089edbc0b6de7b56056c0e62ca4b1f369d7b20b322cfa6c1d8725e9defa96521975b1f28f61cb1e1ff477a51e32cb7f1f5ce501420919dcdcb5aba81066baa6aa721179ba212f54cc5511edcf90ad91153d27a84c53808d0c38c19a287b15b146d1736843289885bf248359238d55e54f01584c3d7c662a2866f9e42c7e688cb3b75759518c8c4a98d4ee7344c1a6d3f093fbffd146fbca54cd4dba9edc5511385c012f34db43051e7dcb0933b848240e878ac611c7dab5edb710b284ae4c143d14b73e4503083ddcdbc75402acebbefd7310d472", [[], [], [], [], [], [], [], []]}, 0x937) 06:16:56 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x101000, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0xfffffffffffffffc) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=""/234, &(0x7f00000004c0)=""/209, &(0x7f00000005c0)=""/249, 0x3000}) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000300)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000002c0)) poll(&(0x7f0000000100), 0x0, 0x400) bind$pptp(r2, &(0x7f0000000340)={0x18, 0x2, {0x2, @broadcast=0xffffffff}}, 0x1e) r3 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x308, 0x400000) close(r2) close(r3) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x1, r2}) 06:16:56 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x440, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x20, 0x4, 0x1, 0x4}, 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x9, 0x6, [0x3f, 0x7, 0x1, 0x9, 0x80, 0x3f3]}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={r3, 0x40, 0x0, 0x8, 0xde}, &(0x7f0000000240)=0x18) 06:16:56 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x80000000, @loopback={0x0, 0x1}, 0x2}, 0x1c) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) mq_timedsend(r2, &(0x7f0000000180)="1e66e57be49ac46836d42ab08c0418c21d79659e1356334d32ba2856be995f2cac18f1de84498df23347d9a9e172a28f34d50decb7a2318c529097cdee55664aa1afc38e4814c456", 0x48, 0xfffffffffffff800, &(0x7f0000000200)) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x10) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) listen(r3, 0x80000001) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="68a3198a4f1f6ac15dcf7e13f153d2c159fc"], &(0x7f0000000140)=0x8) close(r3) close(r1) 06:16:56 executing program 7: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = socket$kcm(0xa, 0x7, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 06:16:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000200)="40b14617b50c347df63baad80dd41ab02dcf070791196fa8f6f4face5a4b6c03eed0b3e3cba63e89ed8275177db10e366ab02ca13693c4246ea8830062bdb4b3ec918500b2f0f9b105003295967d28da2a23a25fee3c944570d90d7e7e17031563c8ae76", 0x64, 0x24000840, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0x14c, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {0x2}, [@NETCONFA_IFINDEX={0x8, 0x1, r2}]}, 0x1c}, 0x1}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) 06:16:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x11, {0x2, 0x0, @multicast2=0xe0000002}, 'gxRtap0\x00'}) 06:16:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:57 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:57 executing program 7: restart_syscall() r0 = socket$kcm(0xa, 0x7, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:16:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8000001ff, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f00000000c0)={{0x5, 0x0, 0x0, 0x0, "1a0ab9b1f94c716787e88fae5552770ad6a9b54e0679918e0a88af8aacaea63fd56d1dd99812e16bc06df8b8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0b690d49b85ec254b15b023d1e67900f8f559391133c552dd1c76c6e91f68e364a3238b17109db386e75830a143c5755ae184895c461436bad45232f258c32a1"}) 06:16:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:57 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad3023dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:57 executing program 0: r0 = socket(0x1e, 0x805, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 06:16:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f47767") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:57 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000621000/0x1000)=nil, 0x1000}, 0x2}) fcntl$setstatus(r1, 0x4, 0x2000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000280), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) dup2(r1, r3) creat(&(0x7f00000000c0)='./file0\x00', 0x23) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x503ba764, 0x2]) 06:16:57 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x40000) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000140)={[], 0x4, 0xa79, 0x1010000000000, 0x0, 0x200, 0x1000, 0x6000, [], 0x2}) syz_emit_ethernet(0x7e, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x3eb]}) 06:16:57 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad6423dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:57 executing program 5: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000380)) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x28000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x9, 0xf3a}, &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:57 executing program 7: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000080)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000000)=""/37, 0x25}, {&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f00000001c0)=""/78, 0x4e}], 0x3, &(0x7f0000000280)=""/243, 0xf3, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000440)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x2c) r2 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x1b, &(0x7f0000000040)=r2, 0x52d) 06:16:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000028c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) mknod(&(0x7f0000001040)='./file0\x00', 0x8101, 0x206) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003940)="48107936edbbc8470fd3bd7d3faf24211f88c05f85353b1bcef5de3280f2687c2620032770501ef8a908213c16f3b17383193cefab9cd87a0e4958fa53ac2576bdf6e4aa2b73a8ae9ddad19092065a07a0df23aa43a96ad5163f8c10c3516fff9e65261d4d15fc36fc66a9b264b3bed5", 0x70}], 0x1, &(0x7f0000000640)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000001440)={&(0x7f0000000000)=@sco, 0x80, &(0x7f00000013c0)=[{&(0x7f0000005a80)=""/4096, 0x20005e83}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) sendmmsg$alg(r2, &(0x7f00000049c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="43c415ebe7fb5638b169f5644c9dba2af5905184052d1a5966d9290c3967c6f235d4b913ce78676d697ed99aba4e7860bf14e54c3e7d31ac8e9108ad570408bb72121d35f2d30caa1df5d2bf0e8a43961edb616c67093d0bb095afa43f4ab613a91906bc975e172bbcb8b14f333f56f060702f9df462c446f7322bcd0739038883a9261c94170671ddf933", 0x8b}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000000200)="509096c41bfd6aca184aa135d03bed1d12ecbfb0486f266afe352c7c6c192972405a400652868be315b8aea77c5defd5285d57377c76b36dedf94cb7b5090d7e52508deeb93899715ea4b5fbfb6325b265079a45401bd3adaf13bc95400b7224d29b3a9ec77fdca6571cff0505d58589b89f7567c9d47cbeeb408e966666fb90c1d34a6c9fe7734219c9bbbdfed622b8177eed0efeea2012ffee5341e04386f7b0", 0xa1}], 0x3, &(0x7f00000000c0)=[@iv={0x28, 0x117, 0x2, 0x12, "637c72902d91188884ea4186adaaea55525f"}], 0x28, 0x40000}, {0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000002c0)="efb4ccb50f21a0da880480f9ed156c1152f9cce8fd52a304a407554d210cdc3ebbad96605c3d9cedfded3c2f52", 0x2d}, {&(0x7f0000000300)="15f6dc07065d878b54127e6a9ac882c2152291430e6cd23bdc507c17b45d6900aea6d1d7ec3762fa30f5cf993df92d11a1862ca26e7f5631a3fba1942459dc7902208ed8637a49b87ccbcda77d83aa18f1cca5f17896382f7e0f44a91dabcce55174681ffd3a548b85a1d63b22dd40515459267e171ae2146def25fe6afa2396d54885f49bd3fb8f4489e75d837a10c64a4b4dcadca503086efc04bf740c88fe6e37418f3704fb61277d4f53bfca56cffe3b0c2fa726f7ccf937039c071e6edd43e13adeb84cd0b80199dc6d7f9a92ab620fc8825b283f36e089b9", 0xdb}, {&(0x7f0000000400)="e9e6652e26fd8d462df8662f914ebb8a71522d95bd3df539d39a65a295d92d42aabb2cae7206f1018a5035f942a32670b6ffe15fa1d73abaf87170712d3f3ed43caebb8be3f4ac11ad139d2155782c1200c413e4bfecbb12c90fa2667dd7d2b980353961", 0x64}, {&(0x7f0000000480)="7aa7dc66f67ba2c9589fc3682cb2c2defa8ebdabd32bea14a56e67d1b681d22363b89f33c244adb0febff1263a00f3c4f8b5c25551f650b920dc57ad7b3f726c123dc862523bd7ed5b2be6673cbf4789df34a226821a289e9f0b2bf66db52074ab21142179bbdce9fd0c2cc1910bed8a921d25be33fb98dcf409bbc6baf4b1a114c9ed6613a0a7e617599d5e7a5067b4d51856145094a8f0f96c849f6831ecc867f7c2f113b29e75f9b1fa4f4d61bee7d1d8b3cde0d972ab1777477028504ed5bce247d18586b495c781", 0xca}, {&(0x7f00000005c0)="feb2a622dab52c30639876b5345302ce87654ae35de864e2c6c3d1a19e7b7ea2dbaa3fafa9bc324eee2625d5711a276dd666dd8bd4b8656d14466ed325f4c55d74f50e3c2ad6e57854f468dff9aa109f7e228ecae457164900e5a955ae6ef029e6d9121632d08bdb1013c0c5655c28f1d5e1d1cab13017bc8647c6eaf71a09694f026b15da9294fa064ddc", 0x8b}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000000680)="1d0b21826c6c6500ec1265603e336f247a8feb5f860a9dbfc7b0593b309e396c3e38690f3969ec7503b44bcd401dc02ada0f8c9a00a8e59c45a362237c8a93ca2d524fe73226f060fe65686fcfac0e10e0eebd34bfd2d9e1eeac1c995a8a0fb0fe190437fae6a2fe21351d0a7010945cea8b350961c482cb428bd5aed321a406df742b6f0c144154988410a89b18438ec8be51b020ccfbd1185e7de7d7c0827cdb52871ed631e4cabd277a848b09d06c9f5bdd8b9eba1e56d7f0b9487b295acc21444850fe7f4cbb577432456f4859fe6b34d66a1da93f58c7f081ca55", 0xdd}, {&(0x7f0000000780)="03de48bb5badac662c91b99c14b48820096cc22691e3faddedcbaeeba9bf6480684617fbfddf829593d06bd68c1a63d8f6", 0x31}, {&(0x7f00000007c0)="2d6bf5fb5af02e883ecd7c83708cefc47fe9809d2306b56055db3d9a78a46d1f1a54c85d163495e464a886a1b007cc38b202fcaf4d5375a60967e9247cdfb80e641ca597943230d9dcd97f0f08d8dd3d3ef3c955c215df93037b2ba85e58981bacc5d37793d191c8e8c2479ff3c40c8ebffed60cee904d39588067e292d8825a", 0x80}, {&(0x7f00000039c0)="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", 0x1000}], 0xa, &(0x7f0000000900)=[@iv={0xe8, 0x117, 0x2, 0xd2, "f5f88512bc1097eeb7cc4fcdc69a970bf54f4858591a68ef6aba3f20ce12e8d2beb23a901893779eb2355fcb6554eb183050956ef91e65883bc87997230d11eaf4f2ecf73efaf5be1060c32e0a7a94d554d5d9b9cd9e27596ebcacb443fd81676d5780811f7e0427920f4e385da64f54f9af0143b6e7a7cc25a421b1050dc6d51be60fa4b360ac364575f452a9973c1a0d29c0ffd9a172ea82cfcf0491e595bb3188d2fcc73a953105e692bb13831f11f46cd3b01dc26716ecd57552ad16196fe167eef7fcc13bfba0093799e5f9e1451665"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @iv={0xa8, 0x117, 0x2, 0x91, "b2c62a270e527884a8d088957f1aea22f57263044887ebe1e1541e58789a677df9f5ff24f06ef27a94112e16888f671ea96c280afc2185dd45255174dcc5f22b348cb24557a423420178a7d1cd83ae63ce39cac73fbab5b7071770befa579c321f11d0a1c7162798d575f68ffb2753894988b8b57dc89d85890c609669edf80f302241b5ec2524f210a603b811c7a9cd40"}, @iv={0x110, 0x117, 0x2, 0xfc, "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"}], 0x2b8, 0x10}, {0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)="0d79956d7351e778e0280080afaaeb55152f8d97d0f5e7151110dd10853377d014e6175af4e9602e3eb78e5fc2ece008c7c0a0effe203916ae51bb9e5d4b9b5e462eb081fc57700305fafa07be85c5c6703ba9569a752e5c15214a45c03c6c9f47f2f1c655c73ec444a7fa3b837ff7fb2cb5b6c1ea7d7350f3a6254ae2df", 0x7e}, {&(0x7f0000000c40)="8dc073502b133b2c2ebcab9f94421d1565779657b0c472f3419eea43c4b226bbf4b954a9e0a72f19a6cf5e3fc7ee7772ef66813b024adbc99a9e878ed2f55d3f22e2fd470ada4185a956d9b64804010d39d568a53bc3285d25a1dd72fc436cf7a569ef5786c10819ba2454537fa614bab195c7aa7797ccad095fd557cf33e120", 0x80}, {&(0x7f0000000cc0)="94d7dd55e4ee4b5d0d84db277780f6b54b62f121b5b5b1aaef403a6461f36d85ee87ef6c270726e1b1a527adcc4d460b7512824872aab7f66d0c276071691527560addf6306a38ef06a8c4823dac0549e6c148a524b131c6f66962fc077db656d53f724b325320f555e84e9732ec2e661e618f60f8e468af77f9244d4bc2dc0c5313ccf6b130363d2e962b7486a1d89f001e0ceb1bb4bfc723afe33a3454982a03bd4caf3344e98daf256cac1371e09569f936a0de103dc66cce920fba81f26cdb095ca9a645d4d757a6297ae1abc8ef3f417da5236875186149d79530e3728b9f995b1b81a736", 0xe7}, {&(0x7f0000000dc0)="bce79a75bd3461732135f251be09198455d4f5d33f3f4b8edaec5b3889ef80cc820c4b01c026986c1487b03910a0f45299013f90c4531cd6246958d4f28eda1f48cb50b5ac8a4c7248120f314c3789f2643e4c4d33fe67f3a4c086e4a87512a41c0f02b9078a103eb9c397b5da3266260bdd42004b259bb75a13301d04d93147a6134d511dad43eea5355a604364fe06db1cc56847d246c1134af08f369cf70e3ae5045512827cfb5234060c5f81f2db8ce2c7d3cdcf8821fc757def20aeb9cee135a901a58f42809d337b0c486533d37061d84c5b63d25cbfc1746422b73701f04e890ae737a92ec587cff999ebf9213a85c3fb6e6b3b3f", 0xf8}, {&(0x7f0000000ec0)="b9d2512420b8f58bf5ab965b09e2505dcd0fc34620b8bc6f0e566a76880b54c9650bf88e68594b434c67c3a6c1879124c725d327760f9e776a8b23a323df77eec935e26679ab9a9e024dca99bbc211e791b5fa936b", 0x55}, {&(0x7f0000000f40)="8c37475a1579a4f9091b28eb718cdd710b5306fec9c6116a3b8d34", 0x1b}, {&(0x7f0000000f80)="4b6a734ff02238", 0x7}], 0x7, &(0x7f0000006a80)=[@assoc={0x18, 0x117, 0x4, 0x10001}, @iv={0x18, 0x117, 0x2, 0x2, '3U'}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1048, 0x4}, {0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f0000001080)=[@assoc={0x18, 0x117, 0x4, 0x80000000}, @iv={0x100, 0x117, 0x2, 0xe9, "90d19655d38a5e3aaf54225002a7e3c654a04fcd2c7ddb1217fb29074eeae6c3db9d6a84dea53b3fc9d0f3810b4567ff428e247ede20985675ddf57ee046f9715e3cae9990e4ee9b50c773859bff0a909b1b909567b49b581f79e56b19be6054897637b94473c104aa1f5fdddbb838122231017db1ec469b03e921c12bc753279e516de095e82b23d6bf9d049558afa87d40ca046de605c22402940ed2dac59546dee71a1d8d2cdcc28e0adaff1299f3d6bec59baa3629e01e5abb0cad9ec67fa4be2c5b9b5b4b243409421ae4568ee26d67d1e9eb3fba3857021701df498010ef3eee5762eb4e1daa"}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3}, @assoc={0x18, 0x117, 0x4, 0x1f}], 0x178, 0x20000000}, {0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001200)="e0c7c0b6f52d57ac5dec553972ae6fa1afb4756b0bbd0a66b55245ca7256e486f894e9caa399bba1307130444d591144d737e54bea548d579f0663fad9662ff3ecddacf4c0bbd08579f52115a05f2318c2b2b5fda87b4e24c1b074ee455f530f0bdd2da07b1cdfb2", 0x68}, {&(0x7f0000001280)="30180f64a8277484230112fc32117cd85934edcf00ac1b39d6c8080b97ff806c8ecbb82ced4628c740bab5229807314e969b0564fbb85b8ce27d713a8fb2beca29e447f93cdd55e6a7478ce3e719619db97f4c5cf08be4f81018d4f4e189cb2c6cf491afc5035f91a57179eaf408d46e101f3a1d20fb748b287996c63aaff6f106668323765fee742a791efddf213042c351d75ffc5427ff20688fa5f482bfb122e20bd1291fdf18d399e512327825956047d41914a17f2201149651241432d5d6a7b96dba9e8b9d94e2f3f4c563bd42d891fd11df438e158e55e5496e3217348b", 0xe1}, {&(0x7f0000002480)="fd882393e83c685a595782f36286f3acf633ae76fc620a1ff97df5088804143d138cd0ea1df428c9836aca991fbdcd8394424d63b44df4f5930878787c1be8586bad204472afb3be87ecddf9f2cbca7a51bcd135c318082e3abd9711c2e9b12c9bccaf53b3ac5c62dd534e1313539f1b003daf9f5990c6a669bfa05173c0ea81c90edcd17ffbfa3a9620a9dcf2cbbe627245ad2f8267650f7d804cb77dec51e93e8b060036af2b0da49915748b38e44d9e41038bca36b884f9fcf1bb24188117720a327e081d7a239b5392483f55e00e", 0xd0}], 0x3, &(0x7f0000002580)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xbd, "04545cb87a032c97306e9443c4159611d0a5eda848b256f8b97a76427bd715c658328c84615b9ac4ad83f8b88a66f6176668ea549f3295b106b56f489cf9a11b97e262ec686ec72a5f33484e52776b22998465d3e898c185249b3cc9630a2694d819844900384983eaa77fdc77f54e885f9afef1666f6f8e0d65d31b086c2a9e697f84eac1c0837c5f7f4786b02f117faad78d815428784290ae2f432b6303c428b233c35ba2c3d97b3b79aba7adba81762915a8480406d196a1156bbe"}, @op={0x18, 0x117, 0x3}], 0x108, 0x40}, {0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000026c0)="a885b19a4d18f2b6e5f7e693e2b421659d5757df9d6f7fde8a7c96e93311c29b6c125e8f74a365de07feee2b8f20f26f05251ebfb533e790d46acb161175c6c8cf07ccf718273ce539b879df853210ca664727609aa948380c70be1a172267b0351ae9bd39945337111a7f31adedf1018e476d341b9a95371f374581bded8444c72a2b4acf9070", 0x87}], 0x1, &(0x7f00000027c0)=[@assoc={0x18, 0x117, 0x4, 0xffff}, @assoc={0x18, 0x117, 0x4, 0x1ff}], 0x30}], 0x6, 0x894) 06:16:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:58 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad7023dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20000, 0x0) vmsplice(r0, &(0x7f0000000500)=[{&(0x7f00000003c0)="a9d1f55667f641d3efa2f55753863c30e3a273b8a8657e06db9aaf", 0x1b}, {&(0x7f0000000540)="c570fbbcb9b0bc738af2130e23f6eefefcce9fce9946ab00412ff2bf5cf4fac437ec033b0da25361ceaa8e4498074b11f9157e30455406b603417995745c3d7391cd61d906a9932722e100a9fce260b640375de6cf556991a469979baf1b698551b089225b3a23b71efcf9952fab1a9b97f6d64722c00837ed479585d5d56cc123ef586f1557ee65ca0a4b7142f77ddb07047a5c730c0efad32124474e9aba079d028eb52b7f4a7d8b3b45b6e03ca6e8b50e63e338ea5566ce7987bec5cfad1fa1c78309822160b95c139e42680c4c618bb76feab4e33b9e8e51153a42743de4a59675e4896242684a3ca4835506c56bc4ea", 0x3d9}], 0x2, 0x5) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppoe(0x18, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0xf}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000280)) ioctl$SG_IO(r1, 0x2275, &(0x7f0000000140)={0x53, 0xffffffffffffffff, 0x63, 0x5, @scatter={0x5, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)=""/137, 0x89}, {&(0x7f0000000740)=""/175, 0xaf}, {&(0x7f0000000800)=""/240, 0xf0}, {&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f0000000340)=""/13, 0xd}]}, &(0x7f0000000980)="73f95a6f05774c4ede991d17865f4775b65429cf2df1e149710319c3fc1553355f53aafe18d61159264c9bc786d29e5e3ea4c1feefc686e217c694f8921b80e9a4fe84619e0f9aa44273bdef83357e7f902aed53936015f1f36389f6869f86c7892aed6746c0dbc90a9c52877bf88ea085114cebb38938b2ce19495968a62ea4730d958972a4b4318ef496ff5d25fc0000ef00dabbba7853c4c3071b015afdd8483f1d7b2750b9c1188cad9632b865ce579415200e2164e670ef3c4898ca1a4143542df01944738350c00e896f7acc8ef4fdc8f9b8e6c9ff36b14fe2b635d6652a60412ab25751996a1e0280f3e6ef8fb678de29d4c896065c2a33d12fa3b5d5daf10728559ec93d905ab32fcbe59a46c877deb4d5298d8df7ce5a18ef613489e1d994050eb5000000000000000685a2ce015a00376d81276f39b98c33000000", &(0x7f0000000ac0)=""/17, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)}) 06:16:58 executing program 5: socketpair(0xd, 0x0, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0xd03a8ea20bd2e3a0, @multicast2=0xe0000002, 0x4e23, 0x0, 'lc\x00', 0x2, 0x100000001, 0x4b}, {@loopback=0x7f000001, 0x4e20, 0x0, 0xfffffffffffffffb, 0x3ff, 0x3ff}}, 0x44) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:58 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) r1 = memfd_create(&(0x7f0000000000)="b2406c6f00", 0x3) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x4) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0xfffffffffffffcae) socket$vsock_dgram(0x28, 0x2, 0x0) 06:16:58 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket(0x4, 0x8000f, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0xfff, 0x5, [0xdd, 0x1a, 0x0, 0x8, 0x8]}, &(0x7f0000000300)=0x12) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000340)={r3, 0x96, "33d749ec8f557abc1055356381a08974a5f556e724ed466a1bb0204cf1dfa197c28d6dfb4087a8a2da43d3fa9691507113b89052b8d4decffd58ae47db83c67f08a7c33c8411d2386c1c878b1d9b24b27fb2d6b07c362a58b19795fb9e37671e59724ecf99dec393ad5b95d11826ade80b6055b5e4b6da363f7a54b493157f1f1215826b6006e1470b72950c68ab6d17f04e9256e9b0"}, &(0x7f0000000400)=0x9e) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xff7e, &(0x7f0000000200)={&(0x7f0000000180)=@mpls_getnetconf={0x24, 0x52, 0x2, 0x70bd27, 0x25dfdbfd, {0x1c}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6c}, @NETCONFA_IFINDEX={0x8, 0x1, r5}]}, 0xfffffffffffffde9}, 0x1, 0x0, 0x0, 0x24040001}, 0x0) 06:16:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f4776710") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc={0x27}, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f00000000c0)=@hci={0x1f}, 0x80, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x40000c4}}, {{&(0x7f0000001240)=@can={0x1d}, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000002840)}}], 0x2, 0x20000041) getpeername(r0, &(0x7f0000000a00)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000a80)=0x80) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 06:16:58 executing program 7: getpid() r0 = memfd_create(&(0x7f00000003c0)='/dev/vcs\x00', 0x1) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000400)={0x61b1}, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4c0042, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000400fb0004006a0000cdaa08ec8dff87a38362e6ba9d24d52b3590d46590dad986a9dace2cb21d01d29e0d7813d9753eec51e6e205ff1208f60776d98a557ddbb3d4a47de36e"], &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x3ff, 0x3, 0x100000001, 0x1, 0x5}, &(0x7f0000000380)=0x98) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000240)) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000001c0)=0x4, 0x4) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000080)) r4 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x1b, &(0x7f0000000200)=r3, 0xffffffffffffffa7) 06:16:58 executing program 1: request_key(&(0x7f00000006c0)="646e735f7265736f6c7665720000083f7605beb89ebb55f56950196fd8b8a6ebddf637ee27ef0fabbbad2a23dacb0ab4baaf14787b652566f6eaf50a9d4cff3e30f2d07fd0118cf06573e05f283ef26ec0cc75cf93fe4c95c7185cb70df302c4c08871883fc063c014d46b8b27fd88a01e760bee664a475d69d12e2fc7e3dc680e3bb87b71d301fbf92cadf5537bc8774141ee7d7152d16c9ee5ef389b527a9b31679b1560e4680fcfd95743ed5305a984645fb4371e5e363f7df35cb72f6d9c953cd2ea3167c037567f7f99399e92ba02db513f40a4d44e072bf5ea9495287934a503a032610a0235c3530cfc99e27a1e10e28ed49beb223bbe910fd417a48e64dbdf97edb9363e6b5853e1323d6f78d0fb80969de2f5fec97acbb11c1ae97f54cf4e3ef9d50e1fbc43cc27e537d18452001232814ac3970ee2938175a91f4e0ca28b803a350dbea3b68d6a71bc65b011a81834b809f86919e4499a53ff8a35993b333b9b2761a44bb4a888a90c078d0b923e28cdbf76aa3fb68394de930dddf27c48926ab9c66951b70ebd4063b510ae453059ff71853bcf5942b5140a111d4a2afbaf612c6415aceb9578cb0d1decc8001f6dfc9d6829dbed2a8dbbc4bc9391960c1bb3fb451d52778143fb3c2f4d17df3c295117e13889037aff061ff283cac330aa03e7d189f01bfd03e68532d5594ef0e4bf1d584c7eacfd53a7ae8ccecc1901c89f4db4a3f1925610f22dac4570169b7f9f4cbf3fa1376f0ce4ab31605a16aff95c1bda1b96b9ded911a38594c3d9b42e7712ac377f377cd30eda00efd15d718e20dba3e76c4850966353c04a178e3b857719f9d81dc0ef8776c46c47d38aad73498289bc0240", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:58 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/205, 0xcd}], 0x1, &(0x7f00000019c0)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1, 0x0) 06:16:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x6, @broadcast=0xffffffff, 0x4e24, 0x4, 'dh\x00', 0x0, 0x1, 0x14}, 0x2c) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @local}, &(0x7f00000000c0)=0xc) 06:16:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="7b08e1311f16f477671070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) getsockopt$packet_int(r1, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getdents64(r2, &(0x7f0000000440)=""/106, 0x6a) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000400)={0x8, 0x4}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000300)={0x800, 0x9, 0x81, 0x7ff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 06:16:58 executing program 3 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x20000000004e23, @broadcast=0xffffffff}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmmsg(r0, &(0x7f0000015380)=[{{&(0x7f0000012480)=@xdp, 0x80, &(0x7f00000135c0)=[{&(0x7f00000125c0)=""/4096, 0x1000}], 0x1, &(0x7f0000013600)=""/30, 0x1e}}], 0x1, 0x4560b1b404481194, &(0x7f0000000000)) 06:16:59 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:59 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000000)=r0, 0xfffffdd3) 06:16:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f000000bb00)=[{{&(0x7f00000012c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}}, 0x80, &(0x7f0000005480)=[{&(0x7f0000001200)="f326556f958da56b051549e25faad978e8c2ecf6cae20a3c6414f03ee339afadcb8af7756412251056ada01d9cef908950d2ae20cc1ba2970e55044308da696fe1d14a8e88916fcda8a1c7b3888a7c80d1c0abbea03a9612aa112ba5097f1d031bd27539399aa312d7c5870ccd28b8de4a18a7b827ca75b376f983f396478386", 0x80}], 0x1, &(0x7f0000005500)}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001340)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x0, 0x170, 0x260, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x138, 0x170, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xf3, 0x3, 0x1, [0x2, 0x6491, 0x5, 0x100000001, 0x9, 0x400, 0x8, 0xe4, 0x2, 0x5, 0xf, 0x9, 0xffffffff, 0x0, 0x1ff, 0x7], 0x9}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x7144533cac0c353c, 0x3f, 0xfff}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xfffffffffffffffa, 0x0, 0x9}, {0x413d3d17, 0x6}, {0x0, 0x9, 0xfffffffffffffffd}, 0x4, 0x4}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x140, 0x188, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x0, 0x3, 0xfff}}, @common=@inet=@set4={0x50, 'set\x00', 0x4, {{0x7f, 0x81, 0x7fff}, {0x0, 0x5}, {0x7, 0x9}, 0x7}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, [], 0x1b}, 'ip6gre0\x00', 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x518) 06:16:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x8, {0x2, 0x4e20, @loopback=0x7f000001}, 'syz_tun\x00'}) open_by_handle_at(r0, &(0x7f0000000000)={0x3c, 0xe767, "74fe1784e00287ef240a0a783817090033b1f6852a8f3a53dd7856e731fc1334760e5941cbf56b6bc416b283f7ab434336d60a14"}, 0x20000) 06:16:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/179) 06:16:59 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x200200) mq_getsetattr(r0, &(0x7f0000000080)={0x5, 0x0, 0x1, 0x7f, 0x8, 0x9, 0x10001, 0x3}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000006940)='ns\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000069c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000006ac0)={&(0x7f0000006980)={0x10}, 0xc, &(0x7f0000006a80)={&(0x7f0000006a00)=ANY=[@ANYBLOB='u\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0a04f2b20000fbdbdf250d00000008000400060000000c000200080009000100000008000400ffffff7f3400020008000700ff010000080007000700000008000b000a00000008000b000a000000080005000000010008000400fdffffff08000600400000000800040004000000"], 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x84) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000002fc0)={0x8}, &(0x7f0000003000)) 06:16:59 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) keyctl$session_to_parent(0x12) 06:16:59 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:16:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008911, &(0x7f0000000100)="295ee1311f16f477671070") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000140)="66b8b4008ec066b8d0000f00d0c4c1edefc199440f20c0350e000000440f22c0f22e0f05b8000000000f23c80f21f835000000000f23f8d9cc64f3ab0f20d835200000000f22d8", 0x47}], 0xbc5, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x3, 0x9, 0x1f, 0x0, 0x9, 0x203, 0x101, 0x5, 0x6, 0xae, 0x6, 0x1f26, 0x0, 0xa06, 0x4, 0x80, 0x101, 0x100000000, 0x1a}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000000)={0x9, 0x2}) 06:16:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0xce67, @local={0xfe, 0x80, [], 0xaa}}}, [0xfff, 0x7, 0x9592, 0x4, 0x9, 0x400, 0xfffffffffffffffd, 0x47, 0x101, 0x3, 0x9, 0x7, 0x80000001, 0x0, 0xf800]}, &(0x7f0000000480)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001b40)={0x0, 0x8}, &(0x7f0000001b80)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000002140)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}}, [0xaa, 0x81, 0x5, 0x80000000, 0x4, 0x100000000, 0x8db, 0x8, 0x3, 0xcb7, 0x6, 0x101, 0x0, 0x8, 0x20]}, &(0x7f0000002240)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000002440)={0x0, 0x1, 0x7, 0x6, 0x7ff, 0x1, 0x5, 0x195, {0x0, @in={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x7ff, 0x0, 0x400, 0x1f, 0x1}}, &(0x7f0000002500)=0xb0) sendmmsg$inet_sctp(r0, &(0x7f0000002600)=[{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x8000, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="32df219c8441aff9f7b1ab1670816e8e404fa4d8167c9054092b4008c0718bd4ccce89bc1c38b95ca8b8e527f9d1b8d860be234ebf71dae8bddf6de783973daff6f9dcf238248ec369bcf9c5b2d228d5913349d469aa38505f8b746788e8a5b57882af824ca3", 0x66}, {&(0x7f0000000100)="e67d8a33aaca5362ce41ef65d25f5ce522d0eb14b4958d075541dc661988f3d3364fab1bb1a0db312741", 0x2a}], 0x3, &(0x7f0000000180), 0x0, 0xc1}, {&(0x7f0000000240)=@in={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000280)="1eb44d3ed33c76f3388d10a82b8e1d4627501962c663a39af20f0e24f5fac6b731c5d5e3d794a1c2c012c663c2504a496d10ec4ecaccd9cd272f3a6fcb5fb2a5c31995f35eb20c40a3190819edf146ca8cf4dd6c609f81dd3595e9fa01b8da4b2985bc35270ce59fb7f088d3012d71b115712f4a395b74255de80b531e3fe094ffb7c550dbf97865c3e5be6434750051d2c8367deb4ddf166b0af6a172a253c8314fc2aa", 0xa4}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x4, 0x101, 0x2, r1}}, @authinfo={0x18, 0x84, 0x6, {0x1000}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x6}}, @init={0x18, 0x84, 0x0, {0x7ff, 0x7, 0x8, 0x1}}, @init={0x18, 0x84, 0x0, {0xfff, 0x5, 0x8000, 0x100000001}}, @init={0x18, 0x84, 0x0, {0xb7, 0x4f8d, 0x1000, 0x4}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @init={0x18, 0x84, 0x0, {0x7, 0x4, 0x3, 0x5}}], 0xc8, 0x4000000}, {&(0x7f00000005c0)=@in={0x2, 0x4e22, @rand_addr=0x80000001}, 0x10, &(0x7f0000001a80)=[{&(0x7f0000000600)="73d84968e794578b39e6078478c39b8a6c91c57c1e607303471ec440182575225ecdbe680441f18fed25fee1d0aa75e22577990ec60848167e30f771bacf8404d59c145986f85d5d67231ca3f63c591bb27736f9b22daa4162b920234265a7cacb84bffe8347e5fdc22bc35a4c1c837289c03299acd4b309c41a68fe452e916975969499dc82e36666edf41de585aad8b0adefecfa55f472bee379d183db27a429e7d5c7c1dd84d2a99d6a17c5a7f06e1f5a7716662f7adcf86d8cfd0b650a815bebcd0241cbc1c66f6d745c45a2720c0dc706fab3ccb0b624546437bfe048832e0f2e3c25c712b72cdce622d45cde0a0711f815622846862b", 0xf9}, {&(0x7f0000000700)="4b0a1260dca6400a2b91f3c40702763bd18223fdb3d6a86d3362e94d32d7626cc3baa0cf802a23824d4f1f8ee5b55c90f48a5180e947bbb5c9bc2281d123ecdcc432aba3ed47e95d5772fa7e486850f92eeea61c631a40a60bfaf99bb0259973df", 0x61}, {&(0x7f0000000780)="750bbe931055bcbd7d175b8b61c52ad68224e45b71845fbf2bdf", 0x1a}, {&(0x7f00000007c0)="3cfd435a752d83dc6a022766aa2a1b0ddc66ca70a36f5a805d1b1c512c27152260993851422832b728f808784ef29a1c730b507816791a520271746f4025219b619ef582b82ef136baa9f3450d18bac307f03b130c5e268ff6f089c30fdecf779e657916fdde1f92a8d3fb52544384db279f8333e2eebff8fa47992fe33f06ea5567d07189df58d350ac30d47b955edb23f319157a131c98daa95e3a", 0x9c}, {&(0x7f0000000880)="2c455a17dfea97d2abc2", 0xa}, {&(0x7f00000008c0)="e9525671d1393e75769b0b1f9da0e4870fbd02fdbcebe22207bb8b6ab222ad11b090a9141ad9049072021140de6b61632b3432688f5c66bc8b209f8f3c64a88e9f5285d497", 0x45}, {&(0x7f0000000940)="eca2e9a5e19d840f2fb630c1c53520cc79eba0f8e1f1a2c376c6514e18", 0x1d}, {&(0x7f0000000980)="7e0da7b93d9aa51ceb300a707d285b127e96354e74780b6ed9e41479ae944b32c656d5916df59f68b0db25b2b9b0acbb3fb671f742e1fdd95086b85a6c0350e5f5aeba79f442ef23cf667ea64ed13223c24d1ecd7c81f5bb28d2736d2a75cbc39483ea23eeae8b0f7ea328f0c51327fdacaa7babd70bd694bfbc241d028cdd70021a0ec0dfa839d0eab7dbabb07402ebd82f592496d5ffea9b1c7420008b77a0a29fba52f7a499b1bdeb1199097bc63671fe56bf1e392fcbdc09", 0xba}, {&(0x7f0000000a40)="742edaa30eb67fe6c5927cab370f39f617d46a7b250ea3d3dfb780e996f257ef3c", 0x21}, {&(0x7f0000000a80)="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", 0x1000}], 0xa, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}, @sndinfo={0x20, 0x84, 0x2, {0x200, 0x8000, 0x40, 0x1b88, r2}}], 0x38}, {&(0x7f0000001c00)=@in={0x2, 0x4e21}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000001c40)="839bacd40103c13a1702de11fe92c13abbfc19f97bb42585bfef1328525f45dd58798779520af9ad6d38883bb976b2549010c4df7342021a58cd3757ef13a2b17dc533bb7b92ce46a7710c918bcc6b32187a04e770837a99d760411f6938e329deeeab441b18219bdb7e74cd30593d7dda526c604111509309717dc2b875e889a49e8dcb2c1df6e7fc36108894770ef253545b9547164569bf535c937823b02e06c3901666d6005956771240cde3ab6c77fd5a6f407491a3d45493141bb3a5", 0xbf}, {&(0x7f0000001d00)="d72eee4da344469a6a904164f51f8fcdb5a0678a2fb7eceee78594dd7b4643da38128e5d2013e75f53a32fbdf4290af337af4104a97add8486ed8e82b33e8d28ea40553f9abd5c8c16143d4140bdfbf8d416ed02d4d39bb7e3605493d46e93dbd7d359a8b7cd32d9128662c670c030b01faa0525ff55bfb9ed5d1aa9b290429f5fe55011116686fb38200d8b7f7b5556db4d13d5a4994511c5b798606cc6ac6180ae0578e339c2d9f8fff3e6056f68c2723226f0058b9969b695d456381b1f3cb44cb2510c2ef93ab7012756fcc0a6c1", 0xd0}, {&(0x7f0000001e00)}, {&(0x7f0000001e40)="4c0d8f7b37c9bfdd92309c53ed8a3aaf1525cd27d3940a3cfc900d9bc6a5877aa8af775e835bfb5ed60cb1e7ca828fd92ebbea9ccfba955917d31e7076b54a88a02c172a0cbf84a87959c28be814be8c7f08d0cd525a43f020dd5dea364433b34143fd20c875a995a8c80609752069c3021d1d4c311e3d72dfade2deb52eedeef15180860c6955a437ca57108f34", 0x8e}, {&(0x7f0000001f00)="3abc3af4b679416b8222e2d58aa6ddc38a26d519ace81d745a0f604a11ce5092bd6b7af2267de050a0feff0699e48e289eddd713cc5059d4f43efff003b04f1797deb148f0d7b62b22a781a87b7929b99e68f9b1ec2151532be2c8e24aeb8430e9b3f8d1f2f14f4b098cac300093c0f4542786c6710ef13bf8ae3e6bf46a90645c93b50087c9548b48c4491758d4fbbe2aaefc2d68f2fd431f256efb46", 0x9d}, {&(0x7f0000001fc0)}, {&(0x7f0000002000)="448af5d3508b549c53e604542ac3a02ac2c55c1a92730b41a077bdfe42e2687f87294e3b9554fcb66bac17e67e5bd4d1e9c8232ae5d266a14ee3217b4dab09b49b9a743208428d4114400463e460de55a6f271e04539f1188b7dba0da47b903338eceb174dce4bc4c7980cb0f6bec05427ab217a4b56bcb2c5fc1be71904fed7728628bddca6119e650398fa52d3fa0c9af000dfb4ff948e2d26e947", 0x9c}], 0x7, &(0x7f0000002280)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2=0xe0000002}, @sndrcv={0x30, 0x84, 0x1, {0xfffffffffffffff8, 0x80, 0x4, 0x9, 0x2cd1f752, 0x10000000, 0x8, 0x401, r3}}, @init={0x18, 0x84, 0x0, {0x1, 0x6, 0x6, 0xffffffff}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback=0x7f000001}], 0x90, 0x4}, {&(0x7f0000002340)=@in6={0xa, 0x4e22, 0x100, @dev={0xfe, 0x80, [], 0x17}, 0x9}, 0x1c, &(0x7f0000002400)=[{&(0x7f0000002380)="f9ab9bf547a4865380206f833dc925f4fd7cbd3c769a10b0335f1acd4642d4924e9d67714fdaa46e78b86316d5172ae7211f1d27df41700bdb1735dd157a678175577daec964e800c609988dede025274d0de9b0edad7b8b0dff5997ac085ceaeff4", 0x62}], 0x1, &(0x7f0000002540)=[@dstaddrv6={0x20, 0x84, 0x8, @remote={0xfe, 0x80, [], 0xbb}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback={0x0, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback={0x0, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x1ff, 0x2, 0x9, 0x56, 0x4000000000, 0x7a8, 0xc772, r4}}], 0xb0}], 0x5, 0x4044000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2, 0x0, @loopback=0x7f000001}, 'syz_tun\x00'}) 06:16:59 executing program 7: r0 = socket$kcm(0xa, 0x1000000000000002, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x8, @empty, 0x8000}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x5e69, 0x5, [0x5, 0xffffffff, 0x1, 0xd2, 0xffffffffffffffff]}, &(0x7f00000001c0)=0x12) 06:16:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$IPC_STAT(0x0, 0xd, &(0x7f0000000440)=""/179) 06:17:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(tnepres-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005940)=[{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000080)='g', 0x1}], 0x1, &(0x7f0000000b00)}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000002200)=[{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004b00)=[{{&(0x7f00000027c0)=@ipx, 0x80, &(0x7f0000002840), 0x0, &(0x7f0000004a00)=""/245, 0x46}}], 0x40000000000019e, 0x0, &(0x7f0000002880)={0x0, 0x1c9c380}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) 06:17:00 executing program 1: request_key(&(0x7f00000006c0)="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", &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3, 0x1000000}, &(0x7f0000000080)="af2019dcc2380b4623dc8c7a581973a96d57452035fca47b18e7992f4c82e608a92c747d6e80519f2f5a436783ee4e3264245238b946a4a11d39b7873e5f3296185625d49ae13974d13940d0c01a5029b35aec2234864afd4648", 0x0) 06:17:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000200)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000030000000000000000000000000000"], 0x14}, 0x1}, 0x0) [ 216.158180] WARNING: kernel stack regs at 000000009e5467ee in syz-executor4:11198 has bad 'bp' value 00000000e5d4a328 [ 216.158185] unwind stack type:0 next_sp: (null) mask:0x2 graph_idx:0 [ 216.158192] 00000000950dc1dd: ffff880193ed6598 (0xffff880193ed6598) [ 216.158201] 00000000b5c08c07: ffffffff812a9105 (show_trace_log_lvl+0x1f6/0x28c) [ 216.158208] 000000004eb32898: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 216.158212] 00000000a026102c: ffff880193ed7348 (0xffff880193ed7348) [ 216.158217] 0000000049eed571: 0000000000000002 (0x2) [ 216.158220] 00000000392fb728: 0000000000000001 (0x1) [ 216.158225] 000000007dc41741: ffff880193ed0000 (0xffff880193ed0000) [ 216.158230] 0000000032671ed4: ffff880193ed8000 (0xffff880193ed8000) [ 216.158232] 00000000cb633cc1: 0000000000000000 ... [ 216.158237] 000000006b214cce: ffff880193ed0000 (0xffff880193ed0000) [ 216.158242] 00000000da2721ca: ffff880193ed8000 (0xffff880193ed8000) [ 216.158244] 0000000094b44d22: 0000000000000000 ... [ 216.158248] 00000000b9b2afe2: 0000000000000002 (0x2) [ 216.158253] 00000000ecf0a87e: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.158257] 00000000dab8f200: 0000010100000000 (0x10100000000) [ 216.158260] 000000000cfbba07: 0000000000000000 ... [ 216.158265] 0000000052191fad: ffff880193ed64c8 (0xffff880193ed64c8) [ 216.158271] 000000008e299496: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 216.158276] 00000000f9267f03: ffff880193ed72c8 (0xffff880193ed72c8) [ 216.158280] 00000000b0344d6f: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.158285] 00000000adea6735: 0000000000000093 (0x93) [ 216.158287] 00000000b6674557: 0000000000000000 ... [ 216.158296] 00000000fedefff4: ffffffff88f1b060 (pv_cpu_ops+0x120/0x120) [ 216.158301] 000000000b9c46e9: 00000000ffffffff (0xffffffff) [ 216.158305] 00000000c242c498: ffff880193ed65a8 (0xffff880193ed65a8) [ 216.158312] 000000001a4c6c47: ffffffff812a91d3 (show_stack+0x38/0x3a) [ 216.158317] 00000000180bfadb: ffff880193ed6658 (0xffff880193ed6658) [ 216.158324] 000000006cc9396e: ffffffff878b3805 (dump_stack+0x1c9/0x2b4) [ 216.158329] 000000006e66b8ea: fffffbfff11e360c (0xfffffbfff11e360c) [ 216.158333] 00000000ebc8c1db: dffffc0000000000 (0xdffffc0000000000) [ 216.158338] 00000000c6c873fc: 1ffff100327dacba (0x1ffff100327dacba) [ 216.158342] 000000000aa3d7a6: 0000000041b58ab3 (0x41b58ab3) [ 216.158351] 0000000000c4f9e7: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.158359] 000000002c4b4cbf: ffffffff878b363c (dump_stack_print_info.cold.2+0x52/0x52) [ 216.158366] 000000004794c259: ffffffff816303fb (printk+0xa7/0xcf) [ 216.158370] 000000007a66b1cb: 0000000041b58ab3 (0x41b58ab3) [ 216.158378] 00000000639831cd: ffffffff88be8a4c (K512_4+0x130c/0x1204bc) [ 216.158385] 00000000f3bf0e43: ffffffff81630354 (kmsg_dump_rewind_nolock+0xe4/0xe4) [ 216.158395] 000000005b4d3170: ffffffff89029cc0 (kmem_cache_boot+0x320/0x320) [ 216.158400] 00000000712fff5d: ffffffff00000008 (0xffffffff00000008) [ 216.158405] 00000000a03027b1: ffff880193ed66a0 (0xffff880193ed66a0) [ 216.158410] 00000000bbd06138: ffff880193ed6650 (0xffff880193ed6650) [ 216.158414] 000000009ad30f28: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.158419] 00000000e6f0924f: ffffea00064fb580 (0xffffea00064fb580) [ 216.158423] 00000000947744a4: 0000000000000008 (0x8) [ 216.158428] 00000000251662ab: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158435] 00000000b9835b8a: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 216.158440] 00000000c4e62160: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158444] 00000000110c0ca9: ffff880193ed6690 (0xffff880193ed6690) [ 216.158452] 00000000dd1ca181: ffffffff81b9e8f4 (print_address_description+0x6c/0x20b) [ 216.158457] 00000000b61d23bc: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158461] 00000000d5aa0a40: 0000000000000008 (0x8) [ 216.158464] 000000007c7437b6: 0000000000000000 ... [ 216.158471] 00000000a517c363: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 216.158475] 00000000fa1b52e8: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158480] 000000004f3f1cba: ffff880193ed66d8 (0xffff880193ed66d8) [ 216.158487] 00000000120fd851: ffffffff81b9ecd5 (kasan_report.cold.7+0x242/0x2fe) [ 216.158491] 000000009e92e209: 0000000000000082 (0x82) [ 216.158495] 00000000cc65a509: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.158500] 0000000062c79fb9: ffff880193ed6810 (0xffff880193ed6810) [ 216.158505] 00000000a47a0e29: 1ffff100327dace4 (0x1ffff100327dace4) [ 216.158509] 000000007abca3b6: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158514] 0000000049809c54: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158519] 000000004eb750ea: ffff880193ed6860 (0xffff880193ed6860) [ 216.158523] 00000000c0c3bcb3: ffff880193ed66e8 (0xffff880193ed66e8) [ 216.158530] 000000004c3cd389: ffffffff81b9e5b4 (__asan_report_load8_noabort+0x14/0x20) [ 216.158535] 00000000a1df8550: ffff880193ed67e8 (0xffff880193ed67e8) [ 216.158542] 0000000078ed3433: ffffffff81356161 (unwind_next_frame.part.7+0x801/0x9e0) [ 216.158548] 0000000085331e67: ffffffff81355960 (unwind_dump+0x190/0x190) [ 216.158552] 00000000b8f9f216: 0000000041b58ab3 (0x41b58ab3) [ 216.158557] 0000000035b648d6: ffff880193ed6890 (0xffff880193ed6890) [ 216.158562] 00000000e6a8a643: ffff880193ed6838 (0xffff880193ed6838) [ 216.158566] 00000000dc86264d: ffff880193ed6848 (0xffff880193ed6848) [ 216.158571] 00000000078fdbc3: 0000000041b58ab3 (0x41b58ab3) [ 216.158578] 00000000c802ac01: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.158584] 00000000bb104767: ffffffff81355960 (unwind_dump+0x190/0x190) [ 216.158592] 000000008d9c4bbc: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.158596] 000000005f2adc02: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158606] 000000001c501c41: ffffffff8a8068e0 (nr_lock_classes+0x40/0x40) [ 216.158611] 00000000250299b2: ffff880193ed68d0 (0xffff880193ed68d0) [ 216.158615] 00000000b09f15ab: 0000000000000082 (0x82) [ 216.158619] 000000005938a5a6: 0000000000000082 (0x82) [ 216.158623] 000000009599f87b: ffffffff00000001 (0xffffffff00000001) [ 216.158628] 00000000df529322: ffff880193ed6810 (0xffff880193ed6810) [ 216.158632] 000000008560330f: 0000000000000058 (0x58) [ 216.158637] 00000000cb0a5297: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.158641] 00000000c9ff823d: dffffc0000000000 (0xdffffc0000000000) [ 216.158646] 000000006edb59c8: ffffed00327dad04 (0xffffed00327dad04) [ 216.158650] 0000000072c0fc50: ffffed00327dad03 (0xffffed00327dad03) [ 216.158655] 00000000d5f769be: ffff880193ed6890 (0xffff880193ed6890) [ 216.158660] 000000006274e9d0: ffff880193ed6810 (0xffff880193ed6810) [ 216.158664] 000000005b59d44b: ffff880193ed6800 (0xffff880193ed6800) [ 216.158669] 000000003630faab: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.158674] 000000008543dfcf: ffff880193ed6810 (0xffff880193ed6810) [ 216.158676] 00000000ab19f606: 0000000000000000 ... [ 216.158681] 000000006c90dc40: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.158686] 000000005547fe3b: ffff880193ed69f8 (0xffff880193ed69f8) [ 216.158690] 00000000172491a7: ffff880193ed6800 (0xffff880193ed6800) [ 216.158697] 0000000011193e40: ffffffff8135637e (unwind_next_frame+0x3e/0x50) [ 216.158701] 00000000bbd2e0e1: ffff880193ed69f0 (0xffff880193ed69f0) [ 216.158706] 00000000053bd576: ffff880193ed6890 (0xffff880193ed6890) [ 216.158714] 000000007244750b: ffffffff812d367d (__save_stack_trace+0x7d/0xf0) [ 216.158718] 000000002d008927: 0000000000000001 (0x1) [ 216.158722] 000000007dc054af: ffff880193ed0000 (0xffff880193ed0000) [ 216.158727] 000000005c1a41f0: ffff880193ed8000 (0xffff880193ed8000) [ 216.158729] 00000000c33bf1ee: 0000000000000000 ... [ 216.158733] 0000000003be8f35: 0000000000000002 (0x2) [ 216.158738] 000000006141f35f: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.158741] 00000000e77a0a41: 0000000000000000 ... [ 216.158745] 000000004fb515cf: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158750] 00000000b737f847: ffff880193ed6800 (0xffff880193ed6800) [ 216.158758] 00000000e0e64fe6: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 216.158760] 00000000e38f5387: 0000000000000000 ... [ 216.158765] 00000000da261665: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.158770] 000000002f516738: ffff880193ed69f0 (0xffff880193ed69f0) [ 216.158777] 0000000074eeaec6: ffffffff8a22a578 (stack_trace+0x10bc58/0x400020) [ 216.158782] 0000000080203c5e: ffff880193ed69f4 (0xffff880193ed69f4) [ 216.158787] 00000000148535c0: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.158791] 000000005e071191: ffff880193ed68a0 (0xffff880193ed68a0) [ 216.158799] 0000000039a131c2: ffffffff812d370a (save_stack_trace+0x1a/0x20) [ 216.158804] 0000000094bbd39b: ffff880193ed68e0 (0xffff880193ed68e0) [ 216.158811] 0000000064c76278: ffffffff815e0c70 (save_trace+0xe0/0x290) [ 216.158815] 000000004fa20614: 0000000000000003 (0x3) [ 216.158819] 0000000069b92afb: ffff8801ce6c8888 (0xffff8801ce6c8888) [ 216.158823] 000000002ecffc2f: 0000000000000003 (0x3) [ 216.158828] 00000000ee4b5352: dffffc0000000000 (0xdffffc0000000000) [ 216.158833] 00000000193a48c4: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.158837] 0000000058c0a6cb: ffff8801ce6c88a8 (0xffff8801ce6c88a8) [ 216.158842] 00000000121cd0d5: ffff880193ed6c78 (0xffff880193ed6c78) [ 216.158850] 00000000332a9c92: ffffffff815ee1e8 (__lock_acquire+0x39a8/0x5020) [ 216.158854] 000000007991785f: ffff8801d9063000 (0xffff8801d9063000) [ 216.158859] 00000000222ec925: ffff880193ed6960 (0xffff880193ed6960) [ 216.158864] 00000000ca15249c: 1ffff100327dad28 (0x1ffff100327dad28) [ 216.158868] 00000000a2516de7: ffff8801d9063000 (0xffff8801d9063000) [ 216.158873] 00000000430557f9: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.158878] 000000000a71ee79: d87ed5f700000003 (0xd87ed5f700000003) [ 216.158882] 00000000ec72054b: d87ed5f7f389c07a (0xd87ed5f7f389c07a) [ 216.158887] 0000000071438d59: fffffbfff1565c74 (0xfffffbfff1565c74) [ 216.158891] 00000000a6db44f3: 0000000400000000 (0x400000000) [ 216.158896] 000000006d100a78: ffff880193ed69b0 (0xffff880193ed69b0) [ 216.158901] 00000000fe73594d: ffff880100000002 (0xffff880100000002) [ 216.158905] 0000000071937e72: ffffed00327dad36 (0xffffed00327dad36) [ 216.158910] 000000002f124341: ffff880193ed69f0 (0xffff880193ed69f0) [ 216.158915] 000000005c107633: ffff880193ed6a30 (0xffff880193ed6a30) [ 216.158919] 000000008f5418d9: ffff8801ce6c88f8 (0xffff8801ce6c88f8) [ 216.158924] 0000000015ab4722: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.158928] 0000000027a359a5: ffff8801ce6c8828 (0xffff8801ce6c8828) [ 216.158933] 00000000ca55281d: ffff8801ce6c8838 (0xffff8801ce6c8838) [ 216.158938] 00000000e9ea2dae: 1ffff100327dad32 (0x1ffff100327dad32) [ 216.158942] 000000002aec370f: ffff8801ce6c88d8 (0xffff8801ce6c88d8) [ 216.158947] 00000000f00d2444: 0000000041b58ab3 (0x41b58ab3) [ 216.158954] 000000007001c405: ffffffff88bedec8 (K512_4+0x6788/0x1204bc) [ 216.158962] 0000000086173908: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 216.158971] 000000003d572336: ffffffff88f925a0 (rcu_callback_map+0x40/0x40) [ 216.158975] 000000004ec5ac07: ffff8801af18ec08 (0xffff8801af18ec08) [ 216.158980] 000000008dcb6c1d: ffffc90012ba8000 (0xffffc90012ba8000) [ 216.158985] 00000000b8de8819: ffff880193ed69f0 (0xffff880193ed69f0) [ 216.158989] 000000001c3e1659: 0000000000000282 (0x282) [ 216.158991] 000000002ab0c424: 0000000000000000 ... [ 216.158996] 000000006e6f772c: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.159001] 00000000d73d420f: ffff8801af18eb20 (0xffff8801af18eb20) [ 216.159005] 00000000a538b738: 0000000000000000 ... [ 216.159012] 00000000cb152816: 0005e87500000000 (0x5e87500000000) [ 216.159026] 00000000fadca147: ffffffff8a22a578 (stack_trace+0x10bc58/0x400020) [ 216.159034] 000000004ec45ec2: ffffc90000000000 (0xffffc90000000000) [ 216.159043] 000000001ec3361f: ffff880193ed6da8 (0xffff880193ed6da8) [ 216.159057] 000000007133cc84: ffffffff8112431b (kvm_mmu_prepare_zap_page+0x1db/0x1540) [ 216.159069] 000000007a2194ec: ffffffff815e8720 (print_usage_bug+0xc0/0xc0) [ 216.159081] 0000000060a92705: ffffffff88be8f10 (K512_4+0x17d0/0x1204bc) [ 216.159092] 00000000ec0a9338: ffffffff878d66d0 (rb_erase+0x3550/0x3550) [ 216.159100] 00000000f19fc119: ffff88021fffa000 (0xffff88021fffa000) [ 216.159108] 00000000ad06eb22: 1ffff100327dad4c (0x1ffff100327dad4c) [ 216.159121] 00000000a2e540d2: ffffffff8a5cdb90 (lock_classes+0x671d0/0x29fee0) [ 216.159128] 00000000e000086a: 00000000000004f8 (0x4f8) [ 216.159136] 000000008fb1e74e: ffffc90012bb0bf8 (0xffffc90012bb0bf8) [ 216.159143] 000000007fb9e191: 0000000000000004 (0x4) [ 216.159150] 000000008414bd68: 0000000041b58ab3 (0x41b58ab3) [ 216.159155] 00000000969ac922: 0000000000000000 ... [ 216.159173] 00000000689b2ef5: ffffffff81124140 (kvm_handle_hva_range+0x790/0x790) [ 216.159186] 00000000da25eb16: ffffffff815eb03c (__lock_acquire+0x7fc/0x5020) [ 216.159188] 00000000235e109b: 0000000000000000 ... [ 216.159192] 00000000fa112cd9: 0000000000000004 (0x4) [ 216.159197] 0000000039351e79: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.159201] 00000000abfcf31e: 0000000000000002 (0x2) [ 216.159205] 00000000ce5b8d03: ffff880193ed6e38 (0xffff880193ed6e38) [ 216.159213] 00000000d17d8660: ffffffff815eb03c (__lock_acquire+0x7fc/0x5020) [ 216.159218] 00000000ed3b3fab: ffff880193ed6f30 (0xffff880193ed6f30) [ 216.159222] 0000000005fc36a8: 0000000200000000 (0x200000000) [ 216.159227] 000000006cdcc3df: ffff880193ed6c88 (0xffff880193ed6c88) [ 216.159232] 0000000056999cc9: ffff8801dae1f558 (0xffff8801dae1f558) [ 216.159236] 00000000fec40065: ffff8801dae2c903 (0xffff8801dae2c903) [ 216.159241] 00000000813fbc93: 0000000041b58ab3 (0x41b58ab3) [ 216.159245] 0000000012cf4a27: ffff8801ce6c8878 (0xffff8801ce6c8878) [ 216.159249] 000000005d2d4316: 0000000000000001 (0x1) [ 216.159254] 0000000082fe73f3: ffff8801ce6c8880 (0xffff8801ce6c8880) [ 216.159259] 00000000b33298e6: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.159266] 000000001d56e1a1: ffffffff89f66a08 (lock_chains+0x50308/0x200020) [ 216.159271] 0000000030949ae5: ffff8801ce6c8838 (0xffff8801ce6c8838) [ 216.159273] 0000000093a7ace2: 0000000000000000 ... [ 216.159278] 00000000f4546683: 0000000041b58ab3 (0x41b58ab3) [ 216.159285] 00000000cf4ec63b: ffffffff88bedec8 (K512_4+0x6788/0x1204bc) [ 216.159293] 000000004d6be109: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 216.159298] 00000000b0b11f48: ffff8801ce6c8838 (0xffff8801ce6c8838) [ 216.159302] 00000000fdd19b40: 0000000041b58ab3 (0x41b58ab3) [ 216.159309] 00000000fcae3dcb: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.159317] 00000000be9f9459: ffffffff815e1710 (graph_lock+0x170/0x170) [ 216.159324] 00000000c77905c5: ffffffff88bedec8 (K512_4+0x6788/0x1204bc) [ 216.159332] 000000008bc1d04a: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 216.159336] 000000001c3a9395: 000000000000000c (0xc) [ 216.159341] 00000000471fb4a0: ffff880193ed6f10 (0xffff880193ed6f10) [ 216.159345] 00000000fed2961e: 0000000041b58ab3 (0x41b58ab3) [ 216.159350] 0000000030be06d3: ffff8801ce6c8850 (0xffff8801ce6c8850) [ 216.159354] 00000000dee36e42: ffffffff00000000 (0xffffffff00000000) [ 216.159357] 00000000e000a35a: 0000000000000000 ... [ 216.159361] 0000000039d79d27: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.159366] 000000006e17368c: ffff880193ed6e00 (0xffff880193ed6e00) [ 216.159370] 00000000329faf76: 0000000041b58ab3 (0x41b58ab3) [ 216.159378] 000000002ea52765: ffffffff88bd47d0 (regoff.34021+0x369f70/0x37acc0) [ 216.159385] 000000000b554225: ffffffff815e8720 (print_usage_bug+0xc0/0xc0) [ 216.159388] 000000004107ffd9: 0000000000000000 ... [ 216.159392] 00000000407ccf45: 0000000000000001 (0x1) [ 216.159397] 0000000028e530e6: ffff8801d2408100 (0xffff8801d2408100) [ 216.159401] 00000000320f022e: dffffc0000000000 (0xdffffc0000000000) [ 216.159406] 00000000960b4943: ffff880193ed6bf0 (0xffff880193ed6bf0) [ 216.159415] 0000000070510e52: ffffffff817c0d18 (__sanitizer_cov_trace_const_cmp8+0x18/0x20) [ 216.159419] 00000000ebf19966: ffff880193ed6d18 (0xffff880193ed6d18) [ 216.159427] 0000000054a7a82c: ffffffff810897ab (kvm_make_vcpus_request_mask+0x40b/0x560) [ 216.159431] 00000000a8ec92b6: 0000000000000002 (0x2) [ 216.159435] 00000000fcd03002: ffff880193ed6c50 (0xffff880193ed6c50) [ 216.159443] 000000009c2eba99: ffffffff89f8ce68 (lock_chains+0x76768/0x200020) [ 216.159447] 00000000bb4afd25: 0000020088f92620 (0x20088f92620) [ 216.159450] 00000000f8a501ed: 0000000000000000 ... [ 216.159454] 000000003e1a11b1: ffff880193ed6d48 (0xffff880193ed6d48) [ 216.159463] 00000000bd20807a: ffffffff88eae7c0 (cstate_core_pmu+0x1280/0x1280) [ 216.159468] 00000000623ef14b: 03e7940200000301 (0x3e7940200000301) [ 216.159473] 0000000038b62b36: ffffc90012ba89d0 (0xffffc90012ba89d0) [ 216.159477] 00000000fa540496: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.159482] 00000000b72d7b83: 1ffff100327dad9a (0x1ffff100327dad9a) [ 216.159486] 000000001aa58ccf: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.159489] 00000000cb05bf2e: 0000000000000000 ... [ 216.159493] 000000003bc15413: 0000000000000001 (0x1) [ 216.159495] 0000000041441af4: 0000000000000000 ... [ 216.159500] 0000000068cbe5f1: ffff880193ed6d98 (0xffff880193ed6d98) [ 216.159508] 00000000eea9a712: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 216.159510] 00000000b1b279b7: 0000000000000000 ... [ 216.159517] 000000005048a6ba: ffffffff8162e4a1 (vprintk_emit+0x191/0xdf0) [ 216.159520] 0000000068dd4ca0: 0000000000000000 ... [ 216.159524] 000000009a1d8f2e: 000000000000000a (0xa) [ 216.159528] 0000000087bb26ca: ffff880193ed7050 (0xffff880193ed7050) [ 216.159532] 000000001bb851c6: 0000000000000082 (0x82) [ 216.159536] 0000000061d5883d: 0000000041b58ab3 (0x41b58ab3) [ 216.159546] 000000004c515d0c: ffffffff88f89118 (logbuf_lock+0x18/0x60) [ 216.159550] 0000000013594115: 0000000041b58ab3 (0x41b58ab3) [ 216.159557] 00000000235f9e12: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.159565] 000000003ae5a13f: ffffffff815f1780 (lock_release+0xa30/0xa30) [ 216.159570] 0000000072b4d8ae: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.159574] 0000000038784742: 1ffff100327dada5 (0x1ffff100327dada5) [ 216.159579] 00000000c72f17a9: ffff880193ed6d88 (0xffff880193ed6d88) [ 216.159584] 00000000a50b976f: dffffc0000000000 (0xdffffc0000000000) [ 216.159588] 0000000017febeed: ffffc90012ba8000 (0xffffc90012ba8000) [ 216.159597] 00000000d17f5bc3: ffffffff810727d0 (kvm_dying_cpu+0x50/0x50) [ 216.159601] 000000003d22534b: ffff880193ed6da8 (0xffff880193ed6da8) [ 216.159606] 0000000085533344: ffff8801ce6c88c8 (0xffff8801ce6c88c8) [ 216.159610] 00000000143f4574: 0000000000000003 (0x3) [ 216.159612] 000000006713d2d9: 0000000000000000 ... [ 216.159617] 000000008f0042b6: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.159622] 0000000002d959f9: ffff8801ce6c8828 (0xffff8801ce6c8828) [ 216.159626] 000000009cec5fc2: ffff8801ce6c8838 (0xffff8801ce6c8838) [ 216.159631] 000000001334829c: 1ffff100327dadac (0x1ffff100327dadac) [ 216.159634] 00000000a6853031: 0000000000000000 ... [ 216.159638] 000000001508cdcf: 0000000041b58ab3 (0x41b58ab3) [ 216.159642] 0000000027df4160: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.159650] 00000000fa9aebf9: ffffffff88f89100 (log_wait+0x80/0x80) [ 216.159654] 00000000bb72e217: 00000000ffffffff (0xffffffff) [ 216.159662] 000000003260be13: ffffffff88be4c20 (regoff.34021+0x37a3c0/0x37acc0) [ 216.159664] 00000000db3e0fda: 0000000000000000 ... [ 216.159669] 000000006a90360c: ffff880193ed6fd0 (0xffff880193ed6fd0) [ 216.159673] 000000008ee6cd6e: ffff880193ed6db8 (0xffff880193ed6db8) [ 216.159682] 0000000038032bd5: ffffffff87928ffa (_raw_spin_lock+0x2a/0x40) [ 216.159688] 000000007b4bc71a: ffffffff8162e4a1 (vprintk_emit+0x191/0xdf0) [ 216.159691] 00000000c814a966: 0000000000000000 ... [ 216.159696] 000000004a0c4af3: ffff880193ed6f58 (0xffff880193ed6f58) [ 216.159703] 00000000e5ab5475: ffffffff8162e4a1 (vprintk_emit+0x191/0xdf0) [ 216.159707] 0000000066aff121: fffff5200257617e (0xfffff5200257617e) [ 216.159712] 00000000694da95f: 1ffff100327dadc1 (0x1ffff100327dadc1) [ 216.159716] 0000000013246afa: 0000000000000001 (0x1) [ 216.159719] 000000004ef79a3a: 0000000000000000 ... [ 216.159723] 00000000fd28fb37: 1ffff100327dadc2 (0x1ffff100327dadc2) [ 216.159728] 0000000079b4422a: ffffc90012bb0be8 (0xffffc90012bb0be8) [ 216.159731] 00000000b242eb36: 0000000000000000 ... [ 216.159735] 000000002bef7ae9: 0000000000000093 (0x93) [ 216.159739] 000000005096e41a: 0000000041b58ab3 (0x41b58ab3) [ 216.159746] 000000005dc953bd: ffffffff88bef200 (K512_4+0x7ac0/0x1204bc) [ 216.159753] 0000000038a7c529: ffffffff8162e310 (wake_up_klogd+0x110/0x110) [ 216.159756] 0000000049abb19b: 0000000000000000 ... [ 216.159760] 000000005e519b7d: 0000000000000282 (0x282) [ 216.159768] 00000000802f73fc: ffffffff815f0d50 (lock_downgrade+0x8f0/0x8f0) [ 216.159775] 000000004c3d4323: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 216.159779] 00000000978a0e90: 0000000000000282 (0x282) [ 216.159784] 000000009742109b: 0000000081b7e540 (0x81b7e540) [ 216.159788] 000000001a8c6398: ffffc90012bb1da8 (0xffffc90012bb1da8) [ 216.159793] 00000000812af63d: 0000000041b58ab3 (0x41b58ab3) [ 216.159800] 0000000084486a88: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.159808] 000000005d1266c3: ffffffff815f1780 (lock_release+0xa30/0xa30) [ 216.159812] 00000000bb0064b5: 0000000000000282 (0x282) [ 216.159816] 0000000060ca36b0: 0000000093ed71f8 (0x93ed71f8) [ 216.159822] 0000000007ffab28: ffffffff89027388 (srcu+0x5c8/0x7c0) [ 216.159827] 000000006aea2e57: 0000000041b58ab3 (0x41b58ab3) [ 216.159834] 0000000026f9628a: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.159842] 00000000971cfd98: ffffffff815f1780 (lock_release+0xa30/0xa30) [ 216.159844] 00000000f03d551e: 0000000000000000 ... [ 216.159848] 00000000bab17f4c: 0000000041b58ab3 (0x41b58ab3) [ 216.159856] 0000000049bfa3bb: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.159858] 00000000058e4041: 0000000000000000 ... [ 216.159863] 00000000b43af3fd: ffffffff00000019 (0xffffffff00000019) [ 216.159870] 000000004713c3bf: ffffffff81467499 (mmput+0x4e9/0x620) [ 216.159875] 0000000096426751: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.159879] 0000000084bdc876: ffffc90012ba8000 (0xffffc90012ba8000) [ 216.159884] 00000000e1fe179a: ffffc90012bb17e0 (0xffffc90012bb17e0) [ 216.159888] 00000000e1900279: 0000000000000001 (0x1) [ 216.159892] 000000000e015bd3: ffffc90012ba8000 (0xffffc90012ba8000) [ 216.159900] 000000009a63a091: ffffffff810727d0 (kvm_dying_cpu+0x50/0x50) [ 216.159905] 00000000cb24c9b8: ffff880193ed6f28 (0xffff880193ed6f28) [ 216.159912] 00000000f4c43ca3: ffffffff810fdc15 (kvm_arch_flush_shadow_all+0x15/0x20) [ 216.159916] 0000000071a20041: ffffc90012bb1da8 (0xffffc90012bb1da8) [ 216.159921] 0000000082288727: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.159928] 00000000341ac172: ffffffff88be4c20 (regoff.34021+0x37a3c0/0x37acc0) [ 216.159933] 00000000ef5f8948: ffff880193ed6fd0 (0xffff880193ed6fd0) [ 216.159937] 0000000002894625: ffff880193ed6fd0 (0xffff880193ed6fd0) [ 216.159942] 000000007b6f9537: ffffed00327dae22 (0xffffed00327dae22) [ 216.159949] 00000000889ee9db: ffffffff88f23960 (last_mm_ctx_id+0x800/0x800) [ 216.159954] 00000000bc752ccf: ffff880193ed6f78 (0xffff880193ed6f78) [ 216.159961] 00000000ddcfc505: ffffffff8162f5c8 (vprintk_default+0x28/0x30) [ 216.159963] 00000000643db6a8: 0000000000000000 ... [ 216.159970] 0000000096f1fc9f: ffffffff88be4c20 (regoff.34021+0x37a3c0/0x37acc0) [ 216.159975] 00000000744b2cdf: ffff880193ed6fa0 (0xffff880193ed6fa0) [ 216.159982] 00000000829b087d: ffffffff8163184a (vprintk_func+0x7a/0xe7) [ 216.159987] 0000000081e4ee9b: ffffed00327dadf6 (0xffffed00327dadf6) [ 216.159994] 0000000067f58ada: ffffffff88be4c20 (regoff.34021+0x37a3c0/0x37acc0) [ 216.159998] 000000002330d045: 00000000fffffffc (0xfffffffc) [ 216.160004] 00000000bd7b0a77: ffff880193ed7050 (0xffff880193ed7050) [ 216.160018] 000000009642e28c: ffffffff816303fb (printk+0xa7/0xcf) [ 216.160027] 00000000480b6ec2: 0000000041b58ab3 (0x41b58ab3) [ 216.160039] 0000000075289340: ffffffff88be8a4c (K512_4+0x130c/0x1204bc) [ 216.160051] 000000005881e5e9: ffffffff81630354 (kmsg_dump_rewind_nolock+0xe4/0xe4) [ 216.160058] 0000000021e3805f: ffff880193ed6fd8 (0xffff880193ed6fd8) [ 216.160065] 00000000b42e1516: ffffc90000000008 (0xffffc90000000008) [ 216.160070] 000000004436f424: ffff880193ed7060 (0xffff880193ed7060) [ 216.160075] 00000000af6a16fe: ffff880193ed7010 (0xffff880193ed7010) [ 216.160083] 0000000076f01233: ffffffff8ab444e8 (obj_hash+0x15c08/0x100020) [ 216.160086] 000000009481fac7: 0000000000000000 ... [ 216.160091] 00000000653274b2: ffff880193ed70f8 (0xffff880193ed70f8) [ 216.160099] 0000000096c515d7: ffffffff8360d11b (debug_check_no_obj_freed+0x30b/0x595) [ 216.160103] 000000002070411c: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160108] 000000001343cd19: ffffc90012bb1790 (0xffffc90012bb1790) [ 216.160115] 00000000d6f472a5: ffffffff81380f65 (kasan_die_handler.cold.22+0x5/0x30) [ 216.160118] 00000000377c3980: 0000000000000000 ... [ 216.160124] 00000000a2f39183: ffffffff81380d7a (kasan_die_handler+0x1a/0x31) [ 216.160129] 000000009af0cdb9: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160134] 000000007845ec79: ffffed003b5c46d6 (0xffffed003b5c46d6) [ 216.160138] 00000000343c7965: 0000000000000009 (0x9) [ 216.160142] 000000003c4a94dc: dffffc0000000000 (0xdffffc0000000000) [ 216.160147] 0000000044974baa: ffff880193ed7068 (0xffff880193ed7068) [ 216.160154] 00000000c0b05d5a: ffffffff81380f71 (kasan_die_handler.cold.22+0x11/0x30) [ 216.160157] 000000007b69051f: 0000000000000000 ... [ 216.160161] 000000008fa1318c: ffff880193ed7178 (0xffff880193ed7178) [ 216.160173] 00000000a926a56b: ffffffff8151ead0 (notifier_call_chain+0x180/0x390) [ 216.160178] 00000000cad170fc: ffff880193ed7110 (0xffff880193ed7110) [ 216.160183] 0000000060a2e7d0: 1ffff100327dae16 (0x1ffff100327dae16) [ 216.160185] 00000000bfbdd0eb: 0000000000000000 ... [ 216.160190] 00000000cf1e0612: ffff880193ed71f0 (0xffff880193ed71f0) [ 216.160194] 00000000ef6ea809: 0000000000000009 (0x9) [ 216.160197] 00000000e6330b17: 0000000000000000 ... [ 216.160201] 0000000098091fd4: 0000000100000001 (0x100000001) [ 216.160205] 000000008ac79ac4: 0000000041b58ab3 (0x41b58ab3) [ 216.160213] 000000007c43e5e4: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.160220] 00000000fb9c97d5: ffffffff8151e950 (unregister_die_notifier+0x20/0x20) [ 216.160225] 0000000010a55dd7: ffff880193ed70d8 (0xffff880193ed70d8) [ 216.160233] 00000000d7458711: ffffffff88ff2cc0 (perf_breakpoint+0x120/0x120) [ 216.160237] 00000000fd6fca3b: ffff880193ed7178 (0xffff880193ed7178) [ 216.160244] 00000000d0521eeb: ffffffff8166785c (rcu_is_watching+0x8c/0x150) [ 216.160249] 000000008b0ace0f: 1ffff100327dae24 (0x1ffff100327dae24) [ 216.160253] 000000003df90104: 0000000041b58ab3 (0x41b58ab3) [ 216.160260] 00000000e144d1ba: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.160267] 00000000deb3c56e: ffffffff816677d0 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 216.160269] 000000004e2a84ff: 0000000000000000 ... [ 216.160274] 00000000f9470d72: 0000000041b58ab3 (0x41b58ab3) [ 216.160278] 00000000c6a4cfd0: 0000000041b58ab3 (0x41b58ab3) [ 216.160285] 00000000dc2bf2c0: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.160292] 00000000e1d41aa6: ffffffff816677d0 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 216.160299] 00000000c21028d2: ffffffff878b46cc (cmp_ex_search+0x8c/0xb0) [ 216.160304] 000000001ffaff85: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160309] 000000001374ce31: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160315] 0000000035acd904: ffffffff88f698c0 (init_nsproxy+0x280/0x280) [ 216.160319] 000000009273ac46: 0000000000000001 (0x1) [ 216.160323] 00000000bf560486: 0000000000000009 (0x9) [ 216.160328] 00000000e62de24d: ffff880193ed71f0 (0xffff880193ed71f0) [ 216.160331] 000000006c53cf3d: 0000000000000000 ... [ 216.160335] 00000000e8397d5b: ffff880193ed71a8 (0xffff880193ed71a8) [ 216.160343] 00000000b87ce8bc: ffffffff81520888 (atomic_notifier_call_chain+0x98/0x190) [ 216.160348] 00000000fcd01c0c: 1ffff100327dae3a (0x1ffff100327dae3a) [ 216.160353] 00000000bd06c932: ffff880193ed71f0 (0xffff880193ed71f0) [ 216.160357] 0000000091745d6b: 0000000000000001 (0x1) [ 216.160361] 0000000084ff9e99: 000000000000000d (0xd) [ 216.160366] 00000000146b6892: ffff880193ed7278 (0xffff880193ed7278) [ 216.160373] 00000000e7bb857b: ffffffff81520cde (notify_die+0x1be/0x2e0) [ 216.160381] 0000000066e11149: ffffffff87e4a3a0 (__func__.49425+0x5a0/0x740) [ 216.160386] 00000000491a810f: ffffffff0000000b (0xffffffff0000000b) [ 216.160390] 00000000cbc0924f: 00000009878b4ae0 (0x9878b4ae0) [ 216.160394] 0000000038320f02: 0000000041b58ab3 (0x41b58ab3) [ 216.160402] 000000006b829605: ffffffff88beb787 (K512_4+0x4047/0x1204bc) [ 216.160410] 00000000ab7e1ffe: ffffffff81520b20 (__atomic_notifier_call_chain+0x1a0/0x1a0) [ 216.160414] 00000000d77fb557: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160419] 0000000076dbc77c: ffff880193ed72c8 (0xffff880193ed72c8) [ 216.160426] 00000000eb193d1f: ffffffff87e4a3a0 (__func__.49425+0x5a0/0x740) [ 216.160428] 00000000ae313a76: 0000000000000000 ... [ 216.160433] 0000000068d72a79: 0000000b0000000d (0xb0000000d) [ 216.160442] 0000000069f6771f: ffffffff8171b348 (search_module_extables+0x18/0xc0) [ 216.160449] 00000000ef6dd434: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 216.160454] 0000000089774d8f: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160460] 00000000936a0ef4: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 216.160465] 00000000a0f8c3b0: ffff880193ed7248 (0xffff880193ed7248) [ 216.160473] 000000007e2e9567: ffffffff81510ce7 (search_exception_tables+0x47/0x50) [ 216.160478] 0000000028b29abc: ffff880193ed72c8 (0xffff880193ed72c8) [ 216.160483] 00000000f5c87692: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160487] 00000000522c3a1c: ffff880193ed72c8 (0xffff880193ed72c8) [ 216.160492] 00000000beacddce: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160494] 00000000ee804e37: 0000000000000000 ... [ 216.160499] 00000000ba2dc446: ffff880193ed72b8 (0xffff880193ed72b8) [ 216.160506] 00000000cf00c59e: ffffffff8129cb48 (do_general_protection+0x248/0x2f0) [ 216.160510] 0000000046cb6dfa: 0000000087a00a07 (0x87a00a07) [ 216.160514] 000000007c478537: 0000000000000001 (0x1) [ 216.160517] 000000007703888f: 0000000000000000 ... [ 216.160521] 00000000e4dbc1fc: ffff880193ed72c9 (0xffff880193ed72c9) [ 216.160528] 000000004a763a78: ffffffff87a00f9e (general_protection+0x1e/0x30) [ 216.160530] 000000009e5467ee: 0000000000000000 ... [ 216.160538] 00000000f0319b86: ffffffff88be4a20 (regoff.34021+0x37a1c0/0x37acc0) [ 216.160542] 000000006e6c85bd: 0000000010000000 (0x10000000) [ 216.160544] 00000000ef9dcebb: 0000000000000000 ... [ 216.160549] 000000000cc365e4: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160554] 00000000d146080c: dffffc0000000000 (0xdffffc0000000000) [ 216.160560] 00000000d1ef72e5: ffffffff811f471a (vmx_vcpu_run+0x12fa/0x2600) [ 216.160564] 000000004a318ad3: 000000000000045c (0x45c) [ 216.160571] 00000000b789b191: ffffffff811f4727 (vmx_vcpu_run+0x1307/0x2600) [ 216.160575] 0000000009cd5fac: 0000000000000005 (0x5) [ 216.160580] 00000000c471f94d: ffffffffffffffff (0xffffffffffffffff) [ 216.160586] 00000000de4ca77f: ffffffff811f473a (vmx_vcpu_run+0x131a/0x2600) [ 216.160590] 000000008b2646b4: 0000000000000010 (0x10) [ 216.160594] 00000000e0dfaac4: 0000000000010007 (0x10007) [ 216.160599] 000000007f4e9b3e: ffff880193ed7370 (0xffff880193ed7370) [ 216.160603] 0000000031383c5b: 0000000000000018 (0x18) [ 216.160608] 0000000075097ec3: ffff8801cf0867c0 (0xffff8801cf0867c0) [ 216.160612] 000000000a41d541: 00000000000022e4 (0x22e4) [ 216.160617] 000000002ac235ec: ffff8801ce6c8024 (0xffff8801ce6c8024) [ 216.160619] 000000001ec45095: 0000000000000000 ... [ 216.160624] 000000008fdf917c: ffff8801cf086868 (0xffff8801cf086868) [ 216.160626] 00000000c7d76c79: 0000000000000000 ... [ 216.160631] 000000005cda1258: ffff8801ce6c86b8 (0xffff8801ce6c86b8) [ 216.160636] 00000000bcf70340: ffff880193ed7301 (0xffff880193ed7301) [ 216.160640] 000000007d0b6e4b: 0000000041b58ab3 (0x41b58ab3) [ 216.160648] 00000000ab3697bb: ffffffff88be9118 (K512_4+0x19d8/0x1204bc) [ 216.160656] 00000000007ef941: ffffffff814895d0 (mm_update_next_owner+0x9a0/0x9a0) [ 216.160661] 00000000b2ad1f8a: 0000000041b58ab3 (0x41b58ab3) [ 216.160668] 000000007b84eddf: ffffffff88bd47d0 (regoff.34021+0x369f70/0x37acc0) [ 216.160676] 00000000dc400665: ffffffff815e8720 (print_usage_bug+0xc0/0xc0) [ 216.160683] 00000000f4e43c7d: ffffffff89f43b68 (lock_chains+0x2d468/0x200020) [ 216.160688] 00000000a0438cdf: 0000000041b58ab3 (0x41b58ab3) [ 216.160695] 000000000eac2520: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.160702] 00000000b6b84205: ffffffff815e1710 (graph_lock+0x170/0x170) [ 216.160710] 0000000010f26fa1: ffffffff81601b77 (do_raw_spin_unlock+0xa7/0x2f0) [ 216.160714] 000000007570f4e4: 0000000041b58ab3 (0x41b58ab3) [ 216.160721] 000000000db4731a: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.160726] 000000002ae6cb2d: 0000000041b58ab3 (0x41b58ab3) [ 216.160733] 000000009f965302: ffffffff88bdefd8 (regoff.34021+0x374778/0x37acc0) [ 216.160740] 000000003f3bd054: ffffffff816716b0 (rcu_note_context_switch+0x730/0x730) [ 216.160748] 00000000a748e85a: ffffffff815f1964 (lock_acquire+0x1e4/0x540) [ 216.160751] 0000000035694d2a: 0000000000000000 ... [ 216.160755] 00000000a8c95f60: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160760] 0000000086c66495: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160770] 000000000b7d1d22: ffffffff87ec8fe0 (tk_debug_sleep_time_fops+0x2c0/0x940) [ 216.160774] 00000000081d6b9a: 0000000000000039 (0x39) [ 216.160777] 000000005866042c: 0000000000000000 ... [ 216.160781] 0000000081af09c0: ffff880193ed74a8 (0xffff880193ed74a8) [ 216.160786] 000000008100edc7: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160791] 00000000b49f25cf: ffff880193ed7628 (0xffff880193ed7628) [ 216.160795] 0000000093363966: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160800] 00000000efecfd5a: 1ffff100327daea6 (0x1ffff100327daea6) [ 216.160804] 00000000ee4e5268: ffff8801ce6c8838 (0xffff8801ce6c8838) [ 216.160809] 0000000003dca383: ffffc90000c7d3a0 (0xffffc90000c7d3a0) [ 216.160814] 000000004221c026: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.160818] 00000000736ac964: 000000000000008e (0x8e) [ 216.160822] 0000000090deaaaf: ffff8801ce6c885a (0xffff8801ce6c885a) [ 216.160825] 000000004266baf9: 0000000000000000 ... [ 216.160829] 0000000012003cf8: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160833] 000000002dee8932: 000000000000000c (0xc) [ 216.160838] 000000009918e691: ffff880193ed7868 (0xffff880193ed7868) [ 216.160846] 00000000af559b2c: ffffffff815eb03c (__lock_acquire+0x7fc/0x5020) [ 216.160851] 00000000e718d971: ffffc90000c7d3a0 (0xffffc90000c7d3a0) [ 216.160855] 0000000079da3ac1: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.160860] 00000000a32a798e: ffff880193ed7550 (0xffff880193ed7550) [ 216.160864] 0000000073d5a84a: ffff880193ed7638 (0xffff880193ed7638) [ 216.160868] 000000004875a877: 0000000000000282 (0x282) [ 216.160871] 00000000280581c5: 0000000000000000 ... [ 216.160875] 00000000b8e8a5ac: ffff880100000001 (0xffff880100000001) [ 216.160880] 000000008f10836b: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.160884] 0000000004304ec6: 0000000000000282 (0x282) [ 216.160889] 00000000ed013386: ffffffff00000001 (0xffffffff00000001) [ 216.160893] 00000000e9e12677: 0000000041b58ab3 (0x41b58ab3) [ 216.160900] 000000007e162f2c: ffffffff88bedf58 (K512_4+0x6818/0x1204bc) [ 216.160905] 000000008c435992: ffff8801ce6c8850 (0xffff8801ce6c8850) [ 216.160910] 00000000d887b062: 1ffff10000000000 (0x1ffff10000000000) [ 216.160914] 0000000062da8766: ffff8801ce6c8858 (0xffff8801ce6c8858) [ 216.160919] 00000000fbfa4e3a: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.160924] 0000000007659525: ffff8801ce6c8828 (0xffff8801ce6c8828) [ 216.160928] 000000009dd49d61: ffff8801ce6c8838 (0xffff8801ce6c8838) [ 216.160933] 00000000337df809: 1ffff100327daeb0 (0x1ffff100327daeb0) [ 216.160941] 00000000e40c2d02: ffffffff8a558b40 (chainhash_table+0x3a1c0/0x40020) [ 216.160946] 000000004a5b8e70: 0000000041b58ab3 (0x41b58ab3) [ 216.160953] 00000000fc4cb7d1: ffffffff88bedec8 (K512_4+0x6788/0x1204bc) [ 216.160961] 00000000f89d6bee: ffffffff815ea840 (trace_hardirqs_on+0x10/0x10) [ 216.160970] 00000000ba89cb42: ffffffff81b9d571 (kasan_check_read+0x11/0x20) [ 216.160974] 000000000377b1e3: ffff880193ed7638 (0xffff880193ed7638) [ 216.160981] 00000000c82971e7: ffffffff81601b77 (do_raw_spin_unlock+0xa7/0x2f0) [ 216.160985] 000000004b333805: 0000000041b58ab3 (0x41b58ab3) [ 216.160993] 000000006cfa859a: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.161000] 0000000012116bdc: ffffffff81601ad0 (do_raw_spin_trylock+0x1c0/0x1c0) [ 216.161003] 00000000b6ae65ae: 0000000000000000 ... [ 216.161010] 0000000015daa7dc: 0000000000000001 (0x1) [ 216.161018] 00000000bd9523f5: ffffc90000c7d390 (0xffffc90000c7d390) [ 216.161027] 0000000092a6f3b9: ffffc90000c7d398 (0xffffc90000c7d398) [ 216.161034] 00000000f6aac897: ffffc90000c7d3c0 (0xffffc90000c7d3c0) [ 216.161046] 000000003251905a: ffffffff81b9d594 (kasan_check_write+0x14/0x20) [ 216.161052] 00000000bdee5b8e: ffff880193ed7630 (0xffff880193ed7630) [ 216.161063] 00000000f332045a: ffffffff817c0d73 (__sanitizer_cov_trace_switch+0x53/0x90) [ 216.161068] 00000000d543e7dc: 0000000000000002 (0x2) [ 216.161074] 00000000d1555536: 00000000000020b9 (0x20b9) [ 216.161080] 000000008588ad6a: ffff880193ed7878 (0xffff880193ed7878) [ 216.161085] 0000000052dadc69: ffff880193ed7630 (0xffff880193ed7630) [ 216.161093] 00000000a9c3c662: ffffffff817c0cba (__sanitizer_cov_trace_const_cmp1+0x1a/0x20) [ 216.161098] 000000007e6a4fcd: ffff880193ed7650 (0xffff880193ed7650) [ 216.161105] 000000006171152f: ffffffff816e9a1d (drop_futex_key_refs.isra.14+0x6d/0xe0) [ 216.161110] 00000000f2789e6a: ffff880193ed7650 (0xffff880193ed7650) [ 216.161118] 00000000a3d0f4cb: ffffffff817c0d18 (__sanitizer_cov_trace_const_cmp8+0x18/0x20) [ 216.161122] 0000000064448298: 000000000000022b (0x22b) [ 216.161129] 00000000576f0dd8: ffffffff816f0312 (futex_wait+0x5d2/0xa20) [ 216.161133] 00000000f3bcf6b9: ffff880193ed7838 (0xffff880193ed7838) [ 216.161138] 00000000a4edfb25: 1ffff100327daed7 (0x1ffff100327daed7) [ 216.161140] 000000009647ef0f: 0000000000000000 ... [ 216.161145] 00000000e34f9165: ffff880193ed77c8 (0xffff880193ed77c8) [ 216.161149] 000000002876c18f: 00000000ffffffff (0xffffffff) [ 216.161154] 0000000010375d82: 000000000072bf68 (0x72bf68) [ 216.161156] 000000002e4470ab: 0000000000000000 ... [ 216.161161] 0000000091487083: ffff880193ed7718 (0xffff880193ed7718) [ 216.161165] 00000000b2c22d23: ffffed00327daef9 (0xffffed00327daef9) [ 216.161174] 0000000090d750ee: fffffe0000000001 (0xfffffe0000000001) [ 216.161177] 000000004ae2a9a7: 0000000000000000 ... [ 216.161181] 00000000c67ade74: 0000000041b58ab3 (0x41b58ab3) [ 216.161188] 000000001762203e: ffffffff88bf27b0 (K512_4+0xb070/0x1204bc) [ 216.161195] 00000000b8f62c0a: ffffffff816efd40 (futex_wait_setup+0x410/0x410) [ 216.161200] 000000004047b6b7: ffffea00062a0008 (0xffffea00062a0008) [ 216.161204] 00000000733787ea: ffffc90000c7d380 (0xffffc90000c7d380) [ 216.161209] 00000000e93e78bb: ffff880193ed7718 (0xffff880193ed7718) [ 216.161217] 000000003a0a3077: ffffffff817c0d73 (__sanitizer_cov_trace_switch+0x53/0x90) [ 216.161221] 00000000ef9e41ca: 0000000000000002 (0x2) [ 216.161226] 00000000261215fd: ffff8801cf0867c0 (0xffff8801cf0867c0) [ 216.161233] 00000000bb570a70: ffffffff89f50d88 (lock_chains+0x3a688/0x200020) [ 216.161238] 000000009c78724f: ffff880193ed7718 (0xffff880193ed7718) [ 216.161246] 00000000f835b31f: ffffffff817c0cba (__sanitizer_cov_trace_const_cmp1+0x1a/0x20) [ 216.161251] 00000000d9cc9cf9: ffff880193ed7738 (0xffff880193ed7738) [ 216.161258] 000000003d328082: ffffffff816e9a1d (drop_futex_key_refs.isra.14+0x6d/0xe0) [ 216.161263] 0000000033a59b6e: dffffc0000000000 (0xdffffc0000000000) [ 216.161267] 00000000f029eacf: ffffc90000c79500 (0xffffc90000c79500) [ 216.161272] 00000000358b4c25: ffff880193ed78a0 (0xffff880193ed78a0) [ 216.161276] 0000000048f1c1a4: 0000000041b58ab3 (0x41b58ab3) [ 216.161283] 000000006b4c10dd: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.161291] 00000000bf5c4d1a: ffffffff815e1710 (graph_lock+0x170/0x170) [ 216.161295] 000000004b1eb432: 1ffff100327daef3 (0x1ffff100327daef3) [ 216.161300] 000000001818c9cb: ffff880100000000 (0xffff880100000000) [ 216.161304] 0000000012f6ba39: 00000000ffffffff (0xffffffff) [ 216.161307] 000000000ee6314b: 0000000000000000 ... [ 216.161311] 0000000094f6054e: ffff880193ed77b8 (0xffff880193ed77b8) [ 216.161316] 00000000b88db444: ffff880193ed77f8 (0xffff880193ed77f8) [ 216.161324] 000000002dda736f: ffffffff88bed8e0 (K512_4+0x61a0/0x1204bc) [ 216.161331] 00000000d9e1935f: ffffffff8791a1b0 (wait_for_completion+0x8d0/0x8d0) [ 216.161335] 000000007953ce80: 0000000000000064 (0x64) [ 216.161339] 00000000edd18f25: ffff880193ed7c9c (0xffff880193ed7c9c) [ 216.161343] 0000000012a74e61: 0000000000000074 (0x74) [ 216.161346] 0000000049e9e222: 0000000000000000 ... [ 216.161351] 0000000085e34d78: ffff880193ed77e0 (0xffff880193ed77e0) [ 216.161358] 0000000006ab5a90: ffffffff81b9dbf1 (memset+0x31/0x40) [ 216.161363] 00000000aca9bd15: 1ffff100327daf04 (0x1ffff100327daf04) [ 216.161367] 00000000304ddc14: ffff8801ce6c86e0 (0xffff8801ce6c86e0) [ 216.161372] 0000000045258b89: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.161377] 00000000bcc88d19: 1ffff100327daf11 (0x1ffff100327daf11) [ 216.161381] 00000000997cf210: ffff8801ce6c8838 (0xffff8801ce6c8838) [ 216.161386] 00000000a8e82c2b: ffff8801b2efe8e0 (0xffff8801b2efe8e0) [ 216.161391] 0000000021f37c30: ffff8801b2efe8e0 (0xffff8801b2efe8e0) [ 216.161393] 00000000f24b6aca: 0000000000000000 ... [ 216.161398] 00000000ce65a13a: ffff880193ed7850 (0xffff880193ed7850) [ 216.161405] 000000007531af73: ffffffff815e2016 (find_held_lock+0x36/0x1c0) [ 216.161410] 000000008c0bb296: 0000000193ed7828 (0x193ed7828) [ 216.161414] 000000008c3d94ad: ffff880193ed78a8 (0xffff880193ed78a8) [ 216.161419] 000000001a5e01de: 1ffff100327daf11 (0x1ffff100327daf11) [ 216.161423] 00000000a7a7402e: ffff880193ed7968 (0xffff880193ed7968) [ 216.161428] 0000000042c1f47f: ffff8801b2efe8e0 (0xffff8801b2efe8e0) [ 216.161433] 0000000021cbc96e: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.161437] 0000000055ad6766: ffff880193ed78a8 (0xffff880193ed78a8) [ 216.161442] 000000006e39b7d3: ffff880193ed7990 (0xffff880193ed7990) [ 216.161446] 00000000966c0994: 0000000000000082 (0x82) [ 216.161450] 00000000a481b17a: 0000000041b58ab3 (0x41b58ab3) [ 216.161455] 00000000f3338182: ffffffff00000001 (0xffffffff00000001) [ 216.161459] 000000007c8e7161: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.161463] 00000000a9ed20fe: 0000000000000082 (0x82) [ 216.161468] 00000000cb83a391: ffffffff00000001 (0xffffffff00000001) [ 216.161472] 00000000bb0b5680: 0000000041b58ab3 (0x41b58ab3) [ 216.161480] 00000000d167036a: ffffffff88bedf58 (K512_4+0x6818/0x1204bc) [ 216.161488] 000000008af8b67e: ffffffff815f0d50 (lock_downgrade+0x8f0/0x8f0) [ 216.161492] 00000000435026fa: 0000000000000004 (0x4) [ 216.161494] 000000009d23f8fa: 0000000000000000 ... [ 216.161498] 000000009854904d: 0000000000000282 (0x282) [ 216.161503] 000000009ab687d6: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.161507] 0000000052d6f952: 0000000000000009 (0x9) [ 216.161511] 00000000307570b3: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.161514] 00000000f042b922: 0000000000000000 ... [ 216.161519] 000000008ad360cf: ffff880193ed7980 (0xffff880193ed7980) [ 216.161523] 00000000f33db282: ffff880198e50240 (0xffff880198e50240) [ 216.161527] 000000005c125e68: 0000000000000004 (0x4) [ 216.161532] 000000000fd3a7b0: ffff880198e502dc (0xffff880198e502dc) [ 216.161536] 00000000bb23460f: ffff880193ed79a8 (0xffff880193ed79a8) [ 216.161543] 00000000dff383e1: ffffffff8148bf77 (do_group_exit+0x177/0x440) [ 216.161547] 000000000bae6ffc: 0000000041b58ab3 (0x41b58ab3) [ 216.161555] 000000007ec61290: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.161562] 00000000332f5d7a: ffffffff81601ad0 (do_raw_spin_trylock+0x1c0/0x1c0) [ 216.161566] 00000000a523548e: 0000000041b58ab3 (0x41b58ab3) [ 216.161573] 00000000c1b12085: ffffffff88bd273e (regoff.34021+0x367ede/0x37acc0) [ 216.161580] 00000000bafa6cad: ffffffff8148be00 (__ia32_sys_exit+0x50/0x50) [ 216.161585] 00000000d3d32c15: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.161592] 00000000c83204aa: ffffffff87929597 (_raw_spin_unlock_irq+0x27/0x70) [ 216.161595] 0000000080f57579: 0000000000000000 ... [ 216.161599] 000000005c7b1a0f: 0000000000000009 (0x9) [ 216.161601] 000000000a562438: 0000000000000000 ... [ 216.161606] 00000000aa579a38: ffff880193ed7980 (0xffff880193ed7980) [ 216.161614] 0000000092c5fcc6: ffffffff815ea691 (trace_hardirqs_on_caller+0x421/0x5c0) [ 216.161619] 0000000055b22afe: ffff8801b2efe8c8 (0xffff8801b2efe8c8) [ 216.161624] 000000001ac9b61d: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.161628] 00000000021470ff: dffffc0000000000 (0xdffffc0000000000) [ 216.161631] 0000000060ce4d25: 0000000000000000 ... [ 216.161635] 00000000fa37030b: 0000000000000009 (0x9) [ 216.161637] 0000000014ae889d: 0000000000000000 ... [ 216.161642] 000000004378090d: ffff880193ed7b58 (0xffff880193ed7b58) [ 216.161649] 000000006852d185: ffffffff814c2bee (get_signal+0x88e/0x1970) [ 216.161654] 0000000023250ac1: 1ffff100327daf42 (0x1ffff100327daf42) [ 216.161658] 00000000b012e010: ffffed00327daf5e (0xffffed00327daf5e) [ 216.161663] 000000001798e940: ffff880193ed7c70 (0xffff880193ed7c70) [ 216.161667] 0000000009da89fa: 0000000000000108 (0x108) [ 216.161672] 0000000001ac51fc: ffff880198e502dc (0xffff880198e502dc) [ 216.161676] 0000000073b82fd7: ffff8801b2efe8c8 (0xffff8801b2efe8c8) [ 216.161681] 00000000864dd074: ffff880198e50240 (0xffff880198e50240) [ 216.161685] 00000000221ff895: ffffffff00000004 (0xffffffff00000004) [ 216.161690] 000000002905efdc: 0000000800000282 (0x800000282) [ 216.161694] 000000001d7f96c7: ffff8801b2efe0c0 (0xffff8801b2efe0c0) [ 216.161699] 00000000deea945c: ffff880193ed7c90 (0xffff880193ed7c90) [ 216.161703] 0000000026f34942: 0000000041b58ab3 (0x41b58ab3) [ 216.161710] 000000005f5651c5: ffffffff88bd7aa0 (regoff.34021+0x36d240/0x37acc0) [ 216.161717] 0000000037ffef9e: ffffffff814c2360 (ptrace_notify+0x130/0x130) [ 216.161720] 00000000d385d947: 0000000000000000 ... [ 216.161724] 0000000003ff14c8: ffff8801dae236a0 (0xffff8801dae236a0) [ 216.161729] 000000004c6a1ed9: 1ffff100327daf4f (0x1ffff100327daf4f) [ 216.161734] 000000005001eab6: ffff8801dae236a0 (0xffff8801dae236a0) [ 216.161738] 00000000ae8747ce: 1ffff100327daf51 (0x1ffff100327daf51) [ 216.161743] 000000005ce379ef: ffff8801dae236b0 (0xffff8801dae236b0) [ 216.161747] 0000000067eef66c: ffff880193ed7a70 (0xffff880193ed7a70) [ 216.161755] 0000000060370b27: ffffffff81b9d571 (kasan_check_read+0x11/0x20) [ 216.161760] 00000000eb3afa02: ffff880193ed7b10 (0xffff880193ed7b10) [ 216.161766] 00000000067312a2: ffffffff8166785c (rcu_is_watching+0x8c/0x150) [ 216.161771] 00000000420cb442: ffff880193ed7ad0 (0xffff880193ed7ad0) [ 216.161775] 00000000d822aac7: 0000000041b58ab3 (0x41b58ab3) [ 216.161782] 00000000caf4edba: ffffffff88bd29e4 (regoff.34021+0x368184/0x37acc0) [ 216.161789] 00000000f2cb56d6: ffffffff816677d0 (rcu_report_qs_rnp+0x7a0/0x7a0) [ 216.161796] 00000000737b4c72: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 216.161798] 0000000067280236: 0000000000000000 ... [ 216.161803] 00000000167a8c48: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.161810] 00000000868ca3e4: ffffffff88f92620 (rcu_bh_lock_map+0x40/0x40) [ 216.161814] 000000005bbd3a39: ffff880193ed7c48 (0xffff880193ed7c48) [ 216.161819] 000000003bc41c95: ffff8801b2b81080 (0xffff8801b2b81080) [ 216.161824] 00000000c209c650: ffff880193ed7b00 (0xffff880193ed7b00) [ 216.161828] 00000000985e636a: 0000000000000282 (0x282) [ 216.161830] 0000000074f9e1b0: 0000000000000000 ... [ 216.161834] 0000000004099350: 0000000000000001 (0x1) [ 216.161836] 00000000df7500bf: 0000000000000000 ... [ 216.161841] 00000000f357bfd0: dffffc0000000000 (0xdffffc0000000000) [ 216.161846] 000000009f59666a: ffff880193ed7c48 (0xffff880193ed7c48) [ 216.161850] 00000000812e1a50: 0000000000000001 (0x1) [ 216.161854] 00000000e667945e: ffff880193ed7c70 (0xffff880193ed7c70) [ 216.161861] 000000004449ccfc: ffffffff81cc8634 (__fget+0x414/0x670) [ 216.161866] 0000000031d8e566: ffff880193ed7bc8 (0xffff880193ed7bc8) [ 216.161871] 00000000428eae94: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.161875] 0000000026522743: 1ffff100327daf7a (0x1ffff100327daf7a) [ 216.161880] 0000000022266358: ffff880193ed7c70 (0xffff880193ed7c70) [ 216.161885] 0000000092ae7274: ffff880193ed7df8 (0xffff880193ed7df8) [ 216.161889] 00000000499a8a80: dffffc0000000000 (0xdffffc0000000000) [ 216.161893] 000000001e870a82: 0000000000000004 (0x4) [ 216.161898] 000000008538fa58: ffff880193ed7d78 (0xffff880193ed7d78) [ 216.161906] 0000000064f35029: ffffffff812988ec (do_signal+0x9c/0x21c0) [ 216.161911] 000000007cf2436e: 0000000041b58ab3 (0x41b58ab3) [ 216.161918] 0000000002c0801a: ffffffff88bd2638 (regoff.34021+0x367dd8/0x37acc0) [ 216.161925] 000000000d6b95d4: ffffffff81cc8220 (expand_files.part.8+0x9c0/0x9c0) [ 216.161929] 000000001b0fa734: ffff880193ed7bb8 (0xffff880193ed7bb8) [ 216.161933] 000000008813c7ff: 0000000000000001 (0x1) [ 216.161938] 00000000c0c111fc: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.161943] 00000000daa194be: ffff8801d8ec9908 (0xffff8801d8ec9908) [ 216.161947] 000000009a8176d8: 0000003075706376 (0x3075706376) [ 216.161952] 0000000059bbbe83: ffff8801d8ec9908 (0xffff8801d8ec9908) [ 216.161954] 00000000914e83e0: 0000000000000000 ... [ 216.161958] 00000000bccfe543: 0000000000006364 (0x6364) [ 216.161963] 0000000050c8f944: ffff880193ed7bd8 (0xffff880193ed7bd8) [ 216.161968] 0000000071e721be: ffff880193ed7f58 (0xffff880193ed7f58) [ 216.161972] 000000007ace532c: 0000000041b58ab3 (0x41b58ab3) [ 216.161979] 00000000648c9946: ffffffff88bdf198 (regoff.34021+0x374938/0x37acc0) [ 216.161987] 0000000098be8c26: ffffffff81298850 (setup_sigcontext+0x7d0/0x7d0) [ 216.161992] 00000000e29c1aa6: 1ffff100327daf8a (0x1ffff100327daf8a) [ 216.162001] 000000000142063d: ffffffff81070f50 (kvm_uevent_notify_change.part.31+0x440/0x440) [ 216.162009] 000000009e4f882b: dffffc0000000000 (0xdffffc0000000000) [ 216.162022] 00000000778cc505: ffffffff8110cbdb (pte_list_remove+0x6b/0x420) [ 216.162030] 0000000038db1775: 1ffff1003b20c600 (0x1ffff1003b20c600) [ 216.162037] 000000006fcfd218: 1ffff100327dad2c (0x1ffff100327dad2c) [ 216.162041] 00000000d329feb1: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.162046] 00000000ccc91048: ffff880193ed6a08 (0xffff880193ed6a08) [ 216.162054] 00000000e4f04aa7: ffffffff8110ccbb (pte_list_remove+0x14b/0x420) [ 216.162057] 00000000d26d2904: 0000000000000007 (0x7) [ 216.162062] 0000000026a88a55: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.162067] 000000007530c08d: ffffed003b5c46d6 (0xffffed003b5c46d6) [ 216.162071] 000000009695b71e: ffffed003b5c46d6 (0xffffed003b5c46d6) [ 216.162076] 00000000d4a4b379: ffff8801dae236b3 (0xffff8801dae236b3) [ 216.162081] 0000000013230394: 1ffff100327dad28 (0x1ffff100327dad28) [ 216.162085] 000000007731e5a5: ffff8801d9063000 (0xffff8801d9063000) [ 216.162090] 00000000f274f592: ffff880193ed69e0 (0xffff880193ed69e0) [ 216.162092] 0000000024f186eb: 0000000000000000 ... [ 216.162099] 00000000c0db6285: ffffffff81cc8bc7 (__fget_light+0x2f7/0x440) [ 216.162106] 00000000817de58f: ffffffff87913320 (__schedule+0x1ed0/0x1ed0) [ 216.162110] 0000000039057e87: 0000400093ed7cd0 (0x400093ed7cd0) [ 216.162114] 00000000484a1f53: 0000000000000009 (0x9) [ 216.162119] 000000001d3d723b: 00007fd7eccb3000 (0x7fd7eccb3000) [ 216.162121] 000000001bb34db3: 0000000000000000 ... [ 216.162126] 000000008df395d8: ffff880193ed7e20 (0xffff880193ed7e20) [ 216.162130] 00000000947acd41: ffff880193ed7e20 (0xffff880193ed7e20) [ 216.162135] 00000000f3afb7e3: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.162144] 000000005cdc565b: ffffffff8100ab9c (exit_to_usermode_loop+0x8c/0x370) [ 216.162148] 00000000e609f405: ffff880193ed7df8 (0xffff880193ed7df8) [ 216.162153] 000000008dbc51fd: fffffbfff11e360e (0xfffffbfff11e360e) [ 216.162158] 00000000faa26ef0: 1ffff100327dafdc (0x1ffff100327dafdc) [ 216.162162] 00000000d547c221: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.162166] 00000000f33859c0: 0000000000000004 (0x4) [ 216.162175] 00000000460cd78c: dffffc0000000000 (0xdffffc0000000000) [ 216.162179] 00000000f7eb4879: ffff880193ed7df8 (0xffff880193ed7df8) [ 216.162184] 00000000571e828f: fffffbfff11e360e (0xfffffbfff11e360e) [ 216.162188] 0000000004f7a2a5: 0000000000000004 (0x4) [ 216.162193] 000000009f063512: ffff880193ed7e20 (0xffff880193ed7e20) [ 216.162201] 000000004da22759: ffffffff8100adf0 (exit_to_usermode_loop+0x2e0/0x370) [ 216.162205] 00000000b791165c: 1ffff100327dafb3 (0x1ffff100327dafb3) [ 216.162210] 00000000f7598203: ffff880193ed7f58 (0xffff880193ed7f58) [ 216.162214] 000000002c9eac45: 0000000041b58ab3 (0x41b58ab3) [ 216.162221] 00000000435951b2: ffffffff88bd273e (regoff.34021+0x367ede/0x37acc0) [ 216.162229] 00000000cb63f573: ffffffff8100ab10 (syscall_slow_exit_work+0x500/0x500) [ 216.162234] 000000002fb30244: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.162239] 000000009d76ea9b: ffff880193ed7df8 (0xffff880193ed7df8) [ 216.162245] 000000003390dd3b: ffffffff81c95791 (ksys_ioctl+0x81/0xd0) [ 216.162250] 000000001d9369c1: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.162257] 00000000590c87d5: ffffffff8100c3ba (do_syscall_64+0x9a/0x820) [ 216.162262] 000000003877aef5: ffff880193ed7f20 (0xffff880193ed7f20) [ 216.162267] 00000000ea076896: ffff880193ed7f58 (0xffff880193ed7f58) [ 216.162271] 00000000185437e9: dffffc0000000000 (0xdffffc0000000000) [ 216.162276] 00000000c4da345b: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.162281] 00000000b0208a94: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.162285] 00000000438419ee: 1ffff100327dafc8 (0x1ffff100327dafc8) [ 216.162289] 00000000803a54d3: 0000000000000004 (0x4) [ 216.162294] 00000000c3186b1a: ffff880193ed7f58 (0xffff880193ed7f58) [ 216.162298] 0000000012ae77a7: 1ffff100327dafdc (0x1ffff100327dafdc) [ 216.162303] 000000003562af72: ffff880193ed7f48 (0xffff880193ed7f48) [ 216.162311] 00000000083ee1df: ffffffff8100c9de (do_syscall_64+0x6be/0x820) [ 216.162318] 0000000021e87edb: ffffffff8153a893 (finish_task_switch+0x1d3/0x890) [ 216.162322] 000000008c823945: 0000000000000004 (0x4) [ 216.162326] 000000009b8b221c: 0000000041b58ab3 (0x41b58ab3) [ 216.162333] 0000000022d57f28: ffffffff88bd2638 (regoff.34021+0x367dd8/0x37acc0) [ 216.162342] 0000000049540cf6: ffffffff8100c320 (syscall_return_slowpath+0x5e0/0x5e0) [ 216.162346] 000000002340d1c2: ffff880193ed7e68 (0xffff880193ed7e68) [ 216.162349] 000000007791af09: 0000000000000000 ... [ 216.162353] 000000007009b555: ffff880193ed7f48 (0xffff880193ed7f48) [ 216.162361] 000000007455bb05: ffffffff8100c05d (syscall_return_slowpath+0x31d/0x5e0) [ 216.162366] 00000000bd8c5482: ffff880193ed7f58 (0xffff880193ed7f58) [ 216.162370] 000000004290048e: 0000000041b58ab3 (0x41b58ab3) [ 216.162378] 0000000085091ef7: ffffffff88bd1d67 (regoff.34021+0x367507/0x37acc0) [ 216.162382] 0000000005af798b: ffff8801ce6c8830 (0xffff8801ce6c8830) [ 216.162385] 000000006a9c3988: 0000000000000000 ... [ 216.162389] 000000004e12778f: 0000000000000004 (0x4) [ 216.162393] 000000009cdba44c: ffff8801ce6c8000 (0xffff8801ce6c8000) [ 216.162402] 00000000aebf920f: ffffffff87a0009d (entry_SYSCALL_64_after_hwframe+0x59/0xbe) [ 216.162405] 00000000b01bbd7d: 0000000000000000 ... [ 216.162409] 000000008d8a0a6d: 0000000000000082 (0x82) [ 216.162411] 000000008bc7ff14: 0000000000000000 ... [ 216.162415] 000000000c73acce: 0000000000000004 (0x4) [ 216.162418] 00000000f90062e2: 0000000000000000 ... [ 216.162422] 000000000ca0ee22: ffff880193ed7f48 (0xffff880193ed7f48) [ 216.162430] 00000000c7bca54d: ffffffff81007d20 (trace_hardirqs_off_thunk+0x1a/0x1c) [ 216.162433] 000000000ce473ce: 0000000000000000 ... [ 216.162437] 00000000024e01a2: 29e7940223d5fa00 (0x29e7940223d5fa00) [ 216.162440] 0000000099f3856e: 0000000000000000 ... [ 216.162448] 0000000026b84b82: ffffffff87a0008d (entry_SYSCALL_64_after_hwframe+0x49/0xbe) [ 216.162452] 000000007714bc6a: 0000000000000001 (0x1) [ 216.162457] 00000000b71a6123: 00007fb18baf09c0 (0x7fb18baf09c0) [ 216.162461] 0000000019958702: 0000000000a3e81f (0xa3e81f) [ 216.162463] 000000006e0f7842: 0000000000000000 ... [ 216.162468] 000000008ca7cb75: 000000000072bf68 (0x72bf68) [ 216.162472] 00000000bd173b01: 000000000072bf68 (0x72bf68) [ 216.162476] 000000003f564a3e: 0000000000000246 (0x246) [ 216.162478] 00000000b50103f9: 0000000000000000 ... [ 216.162483] 000000000f914847: 000000000072bf48 (0x72bf48) [ 216.162485] 000000009dfd5943: 0000000000000000 ... [ 216.162490] 00000000eeed0f6e: fffffffffffffe00 (0xfffffffffffffe00) [ 216.162494] 00000000eb5b1b51: 0000000000455ab9 (0x455ab9) [ 216.162496] 000000004ecce37f: 0000000000000000 ... [ 216.162501] 00000000640a0436: 000000000072bf68 (0x72bf68) [ 216.162505] 000000000a56d243: 00000000000000ca (0xca) [ 216.162509] 00000000cc1c6a2b: 0000000000455ab9 (0x455ab9) [ 216.162513] 000000006969f015: 0000000000000033 (0x33) [ 216.162517] 000000001276b0a4: 0000000000000246 (0x246) [ 216.162521] 00000000fac97217: 00007fb18baefce8 (0x7fb18baefce8) [ 216.162525] 000000007d77d741: 000000000000002b (0x2b) [ 216.163336] ================================================================== [ 216.163340] BUG: KASAN: stack-out-of-bounds in unwind_next_frame.part.7+0x801/0x9e0 [ 216.163344] Read of size 8 at addr ffff880193ed6c78 by task syz-executor4/11198 [ 216.163345] [ 216.163348] CPU: 0 PID: 11198 Comm: syz-executor4 Not tainted 4.18.0-rc3+ #130 [ 216.163353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.163354] Call Trace: [ 216.163356] dump_stack+0x1c9/0x2b4 [ 216.163359] ? dump_stack_print_info.cold.2+0x52/0x52 [ 216.163361] ? printk+0xa7/0xcf [ 216.163363] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 216.163366] ? unwind_next_frame.part.7+0x801/0x9e0 [ 216.163368] print_address_description+0x6c/0x20b [ 216.163371] ? unwind_next_frame.part.7+0x801/0x9e0 [ 216.163373] kasan_report.cold.7+0x242/0x2fe [ 216.163376] __asan_report_load8_noabort+0x14/0x20 [ 216.163378] unwind_next_frame.part.7+0x801/0x9e0 [ 216.163380] ? unwind_dump+0x190/0x190 [ 216.163382] ? unwind_dump+0x190/0x190 [ 216.163385] unwind_next_frame+0x3e/0x50 [ 216.163387] __save_stack_trace+0x7d/0xf0 [ 216.163389] ? lock_acquire+0x1e4/0x540 [ 216.163391] save_stack_trace+0x1a/0x20 [ 216.163393] save_trace+0xe0/0x290 [ 216.163395] __lock_acquire+0x39a8/0x5020 [ 216.163397] ? trace_hardirqs_on+0x10/0x10 [ 216.163400] ? kvm_mmu_prepare_zap_page+0x1db/0x1540 [ 216.163402] ? print_usage_bug+0xc0/0xc0 [ 216.163404] ? rb_erase+0x3550/0x3550 [ 216.163407] ? kvm_handle_hva_range+0x790/0x790 [ 216.163409] ? __lock_acquire+0x7fc/0x5020 [ 216.163411] ? __lock_acquire+0x7fc/0x5020 [ 216.163413] ? trace_hardirqs_on+0x10/0x10 [ 216.163415] ? graph_lock+0x170/0x170 [ 216.163418] ? trace_hardirqs_on+0x10/0x10 [ 216.163420] ? print_usage_bug+0xc0/0xc0 [ 216.163423] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 216.163425] ? kvm_make_vcpus_request_mask+0x40b/0x560 [ 216.163427] lock_acquire+0x1e4/0x540 [ 216.163429] ? vprintk_emit+0x191/0xdf0 [ 216.163432] ? lock_release+0xa30/0xa30 [ 216.163434] ? kvm_dying_cpu+0x50/0x50 [ 216.163436] _raw_spin_lock+0x2a/0x40 [ 216.163438] ? vprintk_emit+0x191/0xdf0 [ 216.163440] vprintk_emit+0x191/0xdf0 [ 216.163442] ? wake_up_klogd+0x110/0x110 [ 216.163445] ? lock_downgrade+0x8f0/0x8f0 [ 216.163447] ? lock_acquire+0x1e4/0x540 [ 216.163449] ? lock_release+0xa30/0xa30 [ 216.163451] ? lock_release+0xa30/0xa30 [ 216.163453] ? mmput+0x4e9/0x620 [ 216.163455] ? kvm_dying_cpu+0x50/0x50 [ 216.163458] ? kvm_arch_flush_shadow_all+0x15/0x20 [ 216.163460] vprintk_default+0x28/0x30 [ 216.163462] vprintk_func+0x7a/0xe7 [ 216.163464] printk+0xa7/0xcf [ 216.163466] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 216.163469] ? debug_check_no_obj_freed+0x30b/0x595 [ 216.163471] ? kasan_die_handler.cold.22+0x5/0x30 [ 216.163473] ? kasan_die_handler+0x1a/0x31 [ 216.163476] kasan_die_handler.cold.22+0x11/0x30 [ 216.163478] notifier_call_chain+0x180/0x390 [ 216.163481] ? unregister_die_notifier+0x20/0x20 [ 216.163483] ? rcu_is_watching+0x8c/0x150 [ 216.163485] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 216.163487] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 216.163490] ? cmp_ex_search+0x8c/0xb0 [ 216.163492] atomic_notifier_call_chain+0x98/0x190 [ 216.163494] notify_die+0x1be/0x2e0 [ 216.163497] ? __atomic_notifier_call_chain+0x1a0/0x1a0 [ 216.163499] ? search_module_extables+0x18/0xc0 [ 216.163501] ? vmx_vcpu_run+0x131a/0x2600 [ 216.163504] ? vmx_vcpu_run+0x131a/0x2600 [ 216.163506] ? search_exception_tables+0x47/0x50 [ 216.163508] do_general_protection+0x248/0x2f0 [ 216.163511] general_protection+0x1e/0x30 [ 216.163513] RIP: 0010:vmx_vcpu_run+0x131a/0x2600 [ 216.163515] Code: 00 00 10 89 de e8 c6 c5 5c 00 85 db 0f 84 91 00 00 00 e8 a9 c4 5c 00 48 8b 54 24 08 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 8c 10 00 00 48 8b 04 24 48 8b 98 40 57 00 00 48 [ 216.163590] RSP: 0018:ffff880193ed7370 EFLAGS: 00010007 [ 216.163595] RAX: dffffc0000000000 RBX: 0000000010000000 RCX: ffffffff811f471a [ 216.163599] RDX: 000000000000045c RSI: ffffffff811f4727 RDI: 0000000000000005 [ 216.163602] RBP: ffffffff88be4a20 R08: ffff8801ce6c8000 R09: 0000000000000000 [ 216.163605] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 216.163609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 216.163611] ? vmx_vcpu_run+0x12fa/0x2600 [ 216.163613] ? vmx_vcpu_run+0x1307/0x2600 [ 216.163616] ? mm_update_next_owner+0x9a0/0x9a0 [ 216.163618] ? print_usage_bug+0xc0/0xc0 [ 216.163620] ? graph_lock+0x170/0x170 [ 216.163622] ? do_raw_spin_unlock+0xa7/0x2f0 [ 216.163625] ? rcu_note_context_switch+0x730/0x730 [ 216.163627] ? lock_acquire+0x1e4/0x540 [ 216.163629] ? __lock_acquire+0x7fc/0x5020 [ 216.163631] ? trace_hardirqs_on+0x10/0x10 [ 216.163634] ? kasan_check_read+0x11/0x20 [ 216.163636] ? do_raw_spin_unlock+0xa7/0x2f0 [ 216.163638] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 216.163640] ? kasan_check_write+0x14/0x20 [ 216.163643] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 216.163646] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.163648] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 216.163651] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 216.163653] ? futex_wait+0x5d2/0xa20 [ 216.163655] ? futex_wait_setup+0x410/0x410 [ 216.163658] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 216.163661] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.163663] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 216.163665] ? graph_lock+0x170/0x170 [ 216.163668] ? wait_for_completion+0x8d0/0x8d0 [ 216.163670] ? memset+0x31/0x40 [ 216.163672] ? find_held_lock+0x36/0x1c0 [ 216.163674] ? lock_downgrade+0x8f0/0x8f0 [ 216.163676] ? do_group_exit+0x177/0x440 [ 216.163679] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 216.163681] ? __ia32_sys_exit+0x50/0x50 [ 216.163683] ? _raw_spin_unlock_irq+0x27/0x70 [ 216.163686] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 216.163688] ? get_signal+0x88e/0x1970 [ 216.163690] ? ptrace_notify+0x130/0x130 [ 216.163692] ? kasan_check_read+0x11/0x20 [ 216.163694] ? rcu_is_watching+0x8c/0x150 [ 216.163697] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 216.163699] ? __fget+0x414/0x670 [ 216.163701] ? do_signal+0x9c/0x21c0 [ 216.163703] ? expand_files.part.8+0x9c0/0x9c0 [ 216.163705] ? setup_sigcontext+0x7d0/0x7d0 [ 216.163709] ? kvm_uevent_notify_change.part.31+0x440/0x440 [ 216.163711] ? pte_list_remove+0x6b/0x420 [ 216.163713] ? pte_list_remove+0x14b/0x420 [ 216.163715] ? __fget_light+0x2f7/0x440 [ 216.163717] ? __schedule+0x1ed0/0x1ed0 [ 216.163720] ? exit_to_usermode_loop+0x8c/0x370 [ 216.163722] ? exit_to_usermode_loop+0x2e0/0x370 [ 216.163725] ? syscall_slow_exit_work+0x500/0x500 [ 216.163727] ? ksys_ioctl+0x81/0xd0 [ 216.163729] ? do_syscall_64+0x9a/0x820 [ 216.163731] ? do_syscall_64+0x6be/0x820 [ 216.163733] ? finish_task_switch+0x1d3/0x890 [ 216.163736] ? syscall_return_slowpath+0x5e0/0x5e0 [ 216.163738] ? syscall_return_slowpath+0x31d/0x5e0 [ 216.163741] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 216.163743] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.163746] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.163747] [ 216.163750] The buggy address belongs to the page: [ 216.163754] page:ffffea00064fb580 count:0 mapcount:0 mapping:0000000000000000 index:0xffff880193ed6340 [ 216.163758] flags: 0x2fffc0000000000() [ 216.163761] raw: 02fffc0000000000 dead000000000100 dead000000000200 0000000000000000 [ 216.163765] raw: ffff880193ed6340 ffff880193ed6340 00000000ffffffff 0000000000000000 [ 216.163768] page dumped because: kasan: bad access detected [ 216.163769] [ 216.163772] Memory state around the buggy address: [ 216.163775] ffff880193ed6b00: f2 f2 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f2 f2 [ 216.163778] ffff880193ed6b80: f2 f2 f8 f2 f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f2 f2 [ 216.163782] >ffff880193ed6c00: f2 f2 f8 f2 f2 f2 00 00 00 00 00 00 00 f2 f2 f2 [ 216.163785] ^ [ 216.163789] ffff880193ed6c80: 00 f2 f2 f2 f2 f2 f2 f2 00 f2 f1 f1 f1 f1 00 f2 [ 216.163792] ffff880193ed6d00: f2 f2 f2 f2 f2 f2 f8 f2 f2 f2 f2 f2 00 00 00 00 [ 216.163796] ================================================================== [ 216.163798] Disabling lock debugging due to kernel taint [ 216.163801] Kernel panic - not syncing: panic_on_warn set ... [ 216.163802] [ 216.163806] CPU: 0 PID: 11198 Comm: syz-executor4 Tainted: G B 4.18.0-rc3+ #130 [ 216.163810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.163812] Call Trace: [ 216.163814] dump_stack+0x1c9/0x2b4 [ 216.163817] ? dump_stack_print_info.cold.2+0x52/0x52 [ 216.163819] ? lock_downgrade+0x8f0/0x8f0 [ 216.163821] ? unwind_next_frame.part.7+0x801/0x9e0 [ 216.163823] panic+0x238/0x4e7 [ 216.163825] ? add_taint.cold.5+0x16/0x16 [ 216.163828] ? add_taint.cold.5+0x5/0x16 [ 216.163830] ? do_raw_spin_unlock+0xa7/0x2f0 [ 216.163832] ? unwind_next_frame.part.7+0x801/0x9e0 [ 216.163835] kasan_end_report+0x47/0x4f [ 216.163837] kasan_report.cold.7+0x76/0x2fe [ 216.163839] __asan_report_load8_noabort+0x14/0x20 [ 216.163842] unwind_next_frame.part.7+0x801/0x9e0 [ 216.163844] ? unwind_dump+0x190/0x190 [ 216.163846] ? unwind_dump+0x190/0x190 [ 216.163848] unwind_next_frame+0x3e/0x50 [ 216.163850] __save_stack_trace+0x7d/0xf0 [ 216.163852] ? lock_acquire+0x1e4/0x540 [ 216.163855] save_stack_trace+0x1a/0x20 [ 216.163857] save_trace+0xe0/0x290 [ 216.163859] __lock_acquire+0x39a8/0x5020 [ 216.163861] ? trace_hardirqs_on+0x10/0x10 [ 216.163863] ? kvm_mmu_prepare_zap_page+0x1db/0x1540 [ 216.163866] ? print_usage_bug+0xc0/0xc0 [ 216.163868] ? rb_erase+0x3550/0x3550 [ 216.163870] ? kvm_handle_hva_range+0x790/0x790 [ 216.163872] ? __lock_acquire+0x7fc/0x5020 [ 216.163875] ? __lock_acquire+0x7fc/0x5020 [ 216.163877] ? trace_hardirqs_on+0x10/0x10 [ 216.163879] ? graph_lock+0x170/0x170 [ 216.163881] ? trace_hardirqs_on+0x10/0x10 [ 216.163883] ? print_usage_bug+0xc0/0xc0 [ 216.163886] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 216.163889] ? kvm_make_vcpus_request_mask+0x40b/0x560 [ 216.163891] lock_acquire+0x1e4/0x540 [ 216.163893] ? vprintk_emit+0x191/0xdf0 [ 216.163895] ? lock_release+0xa30/0xa30 [ 216.163897] ? kvm_dying_cpu+0x50/0x50 [ 216.163899] _raw_spin_lock+0x2a/0x40 [ 216.163902] ? vprintk_emit+0x191/0xdf0 [ 216.163904] vprintk_emit+0x191/0xdf0 [ 216.163906] ? wake_up_klogd+0x110/0x110 [ 216.163908] ? lock_downgrade+0x8f0/0x8f0 [ 216.163910] ? lock_acqu [ 216.163914] Lost 161 message(s)! [ 216.164513] Dumping ftrace buffer: [ 216.164515] (ftrace buffer empty) [ 216.164517] Kernel Offset: disabled