[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.726742] audit: type=1800 audit(1539819882.780:25): pid=6067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.745915] audit: type=1800 audit(1539819882.790:26): pid=6067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.765358] audit: type=1800 audit(1539819882.810:27): pid=6067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2018/10/17 23:44:55 fuzzer started 2018/10/17 23:45:00 dialing manager at 10.128.0.26:38963 2018/10/17 23:45:00 syscalls: 1 2018/10/17 23:45:00 code coverage: enabled 2018/10/17 23:45:00 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/17 23:45:00 setuid sandbox: enabled 2018/10/17 23:45:00 namespace sandbox: enabled 2018/10/17 23:45:00 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/17 23:45:00 fault injection: enabled 2018/10/17 23:45:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/17 23:45:00 net packed injection: enabled 2018/10/17 23:45:00 net device setup: enabled 23:47:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7b, 0x0, [0x100000000485]}) syzkaller login: [ 216.868902] IPVS: ftp: loaded support on port[0] = 21 [ 219.388859] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.395481] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.403964] device bridge_slave_0 entered promiscuous mode [ 219.546545] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.553145] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.561478] device bridge_slave_1 entered promiscuous mode [ 219.704200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.844959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.280221] bond0: Enslaving bond_slave_0 as an active interface with an up link 23:47:26 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x84000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x3, 0x0) [ 220.487300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.847885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.855136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.150117] IPVS: ftp: loaded support on port[0] = 21 [ 221.606632] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.614788] team0: Port device team_slave_0 added [ 221.874602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.882832] team0: Port device team_slave_1 added [ 222.046836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.053962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.062925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.240744] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.247877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.256865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.498315] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.506152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.515767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.753450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.761058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.770217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.959885] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.966488] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.975336] device bridge_slave_0 entered promiscuous mode [ 224.990476] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.997073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.004172] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.010661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.019666] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.192782] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.199279] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.207917] device bridge_slave_1 entered promiscuous mode [ 225.524724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.808749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.842534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:47:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x105f}, 0xfffffffffffffdc0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) [ 226.838414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.028271] IPVS: ftp: loaded support on port[0] = 21 [ 227.195301] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.503942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.510989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.826284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.833516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.715974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.724241] team0: Port device team_slave_0 added [ 229.017907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.026662] team0: Port device team_slave_1 added [ 229.329763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.337046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.345901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.723277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.730329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.739597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.068770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.076504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.085938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.343246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.350835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.359881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.592719] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.599206] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.607822] device bridge_slave_0 entered promiscuous mode [ 231.972821] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.979409] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.988484] device bridge_slave_1 entered promiscuous mode [ 232.256161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.466318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 233.408053] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.583886] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.590382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.597483] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.604057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.613048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:47:39 executing program 3: clone(0x102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0xf29, 0x1, 0x0, 0x3cd, 0x7}, "", [[]]}, 0x120) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000140)=0x8) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000280)=[&(0x7f0000000300)="72045ff29f9fc4c66640301e0000d986cc76488ec97fc1b9be26c69e279e7a9170270cfc0ed611be85b4331286ac67ecf86a4b773af263b318b513eb3c9c0b0d3047f3f8", &(0x7f0000000180)='}\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00'], 0x1000) [ 233.700708] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.089815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.096974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.268594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.443745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.450821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.901310] IPVS: ftp: loaded support on port[0] = 21 [ 235.616168] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.624526] team0: Port device team_slave_0 added [ 235.996701] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.005257] team0: Port device team_slave_1 added [ 236.324429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.331493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.340484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.646278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.653597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.662504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.068258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 237.075879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.084992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.407611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.415344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.424504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.846251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.169935] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 240.480071] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.486879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.495071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.888932] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.895522] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.904087] device bridge_slave_0 entered promiscuous mode [ 241.267066] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.273687] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.282274] device bridge_slave_1 entered promiscuous mode [ 241.598572] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.605144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.612148] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.618636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.627473] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 241.641321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 241.860766] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.997024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.062050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.015982] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.378836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 243.731333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 243.738653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 23:47:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0xe9}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 244.104094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.111121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.363460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.371463] team0: Port device team_slave_0 added [ 245.630814] IPVS: ftp: loaded support on port[0] = 21 [ 245.784995] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.793065] team0: Port device team_slave_1 added [ 246.248933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.256197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.265034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.766884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.774193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.783133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.141299] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.149333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.158923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.608412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.616167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.625220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.374390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.946486] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 251.058343] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:47:57 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:47:58 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 252.361582] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.368231] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.376658] device bridge_slave_0 entered promiscuous mode [ 252.446234] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.452762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.459731] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.466314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.474749] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:47:58 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 252.795696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.802563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.810359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.856270] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.862852] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.871229] device bridge_slave_1 entered promiscuous mode 23:47:59 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 253.252017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.310950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 23:47:59 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) [ 253.707066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.419595] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.624452] bond0: Enslaving bond_slave_0 as an active interface with an up link 23:48:00 executing program 0: r0 = socket(0x1e, 0x5, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 255.041132] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:48:01 executing program 0: listen(0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 255.480630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 255.487968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.811664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 255.818888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:48:02 executing program 0: r0 = socket(0x0, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 257.039306] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.048959] team0: Port device team_slave_0 added [ 257.384669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 257.392774] team0: Port device team_slave_1 added [ 257.727878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 257.735103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.743915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.040139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.047393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.056353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.371468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.379221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.388269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.456222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.732587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.740151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.749125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.514569] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 260.845380] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 260.872040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.879847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.476634] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.483181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.490097] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.496716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.505104] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.883834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.969821] 8021q: adding VLAN 0 to HW filter on device team0 23:48:08 executing program 0: r0 = socket(0x1e, 0x0, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 265.346023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.053147] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.767062] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.773550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.781248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:48:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x88}}, 0x0) [ 267.624997] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.002010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.541427] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.029245] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.035758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.045007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:48:17 executing program 3: clone(0x102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0xf29, 0x1, 0x0, 0x3cd, 0x7}, "", [[]]}, 0x120) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000140)=0x8) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000280)=[&(0x7f0000000300)="72045ff29f9fc4c66640301e0000d986cc76488ec97fc1b9be26c69e279e7a9170270cfc0ed611be85b4331286ac67ecf86a4b773af263b318b513eb3c9c0b0d3047f3f8", &(0x7f0000000180)='}\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00'], 0x1000) [ 271.538351] 8021q: adding VLAN 0 to HW filter on device team0 23:48:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0xe9}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:48:19 executing program 1: fcntl$getflags(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x158}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r1, @in6={{0xa, 0x0, 0x3, @empty, 0x4}}}, 0x84) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendto$inet6(r2, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffcd1) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000140)=0xed, 0x4) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) 23:48:19 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:19 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc0000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x5000, 0x10000}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x5e, 0x4) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x100000000}}, 0x18) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="2f6363772b71efa49f9314ff51c025b9e14022e8de19c0737f2934ff69e619862e9aa3fd01004a5974109f742017e709b7658ea449f2c513a2bb9574b4bd76f0c93ec109507d902a15351aeb45719810a5e763df7e742560b45e61cae3ddcd8add8136c3d052349d6c52c9dde8375f06e50030ec16ec708a7bde9e6e0622af5354cafd8bd139d7df71bc884630", 0x8d}], 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@generic={0x3, 0x6, 0x2}) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000340)) socketpair$inet(0x2, 0xe, 0x8, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r2, &(0x7f00000003c0)="3d374488c9170a730ab37af7c3", 0xd, 0x8000, &(0x7f0000000400)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000480)=""/27) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000600)) epoll_create(0x2a) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000640)={@local, @dev}, &(0x7f0000000680)=0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000700)={0x1, &(0x7f00000006c0)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000001740)={r4, &(0x7f0000000740)=""/4096}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000001780)={0x1, 0xb9d, 0xa58, 0x0, 0xffffffffffffffff, 0x100000000}) syz_open_dev$sndtimer(&(0x7f00000017c0)='/dev/snd/timer\x00', 0x0, 0x24000) r5 = dup3(r1, r0, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0xf, 0x423, 0xffff, 0xfffffffffffffffd, 0x11, r5, 0x1}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001840)={{{@in=@multicast2}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001940)=0xe8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000019c0)={&(0x7f0000001980)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000001a00)={{0x2, 0x4e22, @multicast1}, {0x1, @random="8606500aaca8"}, 0x14, {0x2, 0x4e24, @loopback}, 'tunl0\x00'}) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) r6 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001b00)={{0x4, 0x5, 0xfa1, 0x3ff, 'syz1\x00', 0xfffffffffffffff8}, 0x0, 0x0, 0x0, r6, 0x7, 0xffffffffffff86bb, 'syz1\x00', &(0x7f0000001a80)=['rng\x00', '\'\x00', 'tunl0\x00', '/dev/snapshot\x00', 'drbg_nopr_ctr_aes128\x00', '/dev/snapshot\x00', 'bdev\x00'], 0x42, [], [0x100000001, 0x9, 0x2, 0xffffffffffffffff]}) 23:48:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f37658e17aa4"}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000180)={0x80, 0x4, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 23:48:19 executing program 3: clone(0x102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0xf29, 0x1, 0x0, 0x3cd, 0x7}, "", [[]]}, 0x120) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000140)=0x8) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000280)=[&(0x7f0000000300)="72045ff29f9fc4c66640301e0000d986cc76488ec97fc1b9be26c69e279e7a9170270cfc0ed611be85b4331286ac67ecf86a4b773af263b318b513eb3c9c0b0d3047f3f8", &(0x7f0000000180)='}\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00'], 0x1000) 23:48:19 executing program 4: r0 = memfd_create(&(0x7f00000000c0)="766d2473fbf12b7d93d7b666bfc83b6e6574302c2724657468312a2c6d643573756d25776c616e3000", 0x0) fsetxattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="757304722e7b21280018e4103d4076111f1ce63c4f8d8622b1d04f91ff42d06e39057e124a597d500abc226f1d6e56580fbdcc6a62992ba29155c71561"], &(0x7f0000000080)="766d2473fbf12b7d93d7b666bfc83b6e6574302c2724657468312a2c6d643573756d25776c616e3000", 0x29, 0x2) write(r0, &(0x7f0000000300)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x20, 0x2, 0x5}) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00000001c0)=""/58, &(0x7f0000000000)=0x3a) 23:48:19 executing program 1: sched_yield() unshare(0x50000000) r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x6, 0x8003) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) write$UHID_CREATE2(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000007fd3e7c381f80b8643000000000000000000000000000000000000000000000000000000000000000000000000000000e70040001f00000002000000dc0f0000060000001e4531133761e6ea60de11897c3865fbe05fa081a5059f3fce447fc4c9b053cb4b86a9c4e26a8ac103507f0dd8cf37a9c625401755e5f223618eb5b7cd0037f36f4b111d5fe9ea98f477cf71b950b0bd9b6d0e68f943b2f7de663e8ea6eac802538f23604a2677e5b2c0794d290e26f5aad25e12cfecf82d512502fffd5da5024e07eb45c23af04a66ad24d0b1e4bec3e27c5b322cc24bee0542a8e8835f625f40a4410aa218d911f74b8721d5285746894d59eded2441756773f1250725fddff1f3f7a0afb794f10e5009216f2affed4bea20dafb1e2d80180f2c6ad29f"], 0x1ff) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000000)=""/98, &(0x7f0000000100)=0x62) 23:48:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000580)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0x2, 0x8f, &(0x7f0000000180)=""/143}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 23:48:20 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:20 executing program 3: clone(0x102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000380)={{0x10b, 0xf29, 0x1, 0x0, 0x3cd, 0x7}, "", [[]]}, 0x120) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0), &(0x7f0000000140)=0x8) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000280)=[&(0x7f0000000300)="72045ff29f9fc4c66640301e0000d986cc76488ec97fc1b9be26c69e279e7a9170270cfc0ed611be85b4331286ac67ecf86a4b773af263b318b513eb3c9c0b0d3047f3f8", &(0x7f0000000180)='}\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00'], 0x1000) 23:48:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0xa, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 23:48:20 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x53, 0x1) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) r1 = socket$key(0xf, 0x3, 0x2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 23:48:20 executing program 2: r0 = gettid() timer_create(0x5, &(0x7f0000000000)={0x0, 0x15, 0x2, @thr={&(0x7f00000001c0)="1d3bb410acd2daa15ad0b29a749600760827e18299ee16fb9524026ca8779ab177a6d4ff2135376701e10da215be6eb882e1eda4ed24846c1618bbce08", &(0x7f0000000200)="b4932c7eac6ba9469c5839519c1844e0e012"}}, &(0x7f0000000240)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x1000000000005) tkill(r0, 0x1000000000016) memfd_create(&(0x7f00000000c0)='/dev/ptmx\x00', 0x5) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0x0, 0x2, 0x100000000}) socket$inet(0x2, 0x80000, 0x200) 23:48:20 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 274.987823] IPVS: ftp: loaded support on port[0] = 21 [ 276.625826] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.632353] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.640033] device bridge_slave_0 entered promiscuous mode [ 276.728762] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.735325] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.743646] device bridge_slave_1 entered promiscuous mode [ 276.829500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.916648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 277.178853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.267108] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.353953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.360955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.443825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.450844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.703478] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 277.711064] team0: Port device team_slave_0 added [ 277.854263] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 277.862174] team0: Port device team_slave_1 added [ 277.940330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.027168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.105180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 278.112597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.121242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.202312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.211415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.220288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.082337] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.088740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.095695] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.102228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.110659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 279.305677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.237226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.521570] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.809284] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.815630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.823541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.109952] 8021q: adding VLAN 0 to HW filter on device team0 23:48:31 executing program 5: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000440)={{0x2, 0x4e24, @multicast2}, {0x0, @remote}, 0x20, {0x2, 0x4e22, @local}, 'veth1_to_bond\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{&(0x7f0000003080)=@generic, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, &(0x7f0000003100)={0x0, 0x989680}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) setxattr$security_evm(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="80434efddbc15327462bfd9e0fc5304fa6d96c0814ea8506c54fe7be9122189a27fb9597c322d4dc6e3992368493c7c2553038846ee8331d57b811e05bb37889cca37822526ae08e91e9b3f11c1bd7367f9833b5419625f818b438a208afe01218a293ca1484"], 0x1, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) getpeername$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) tee(r0, r0, 0xfffffffffffffff9, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'bond0\x00', r4}) close(r3) r5 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x2000000, 0x105082) r6 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r6) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r5, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 23:48:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x2e, 0x319, 0x0, 0x0, {0x80000000003}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) flock(r0, 0x8) pwritev(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)="1d8eba788d9f59a6e116972a03c5fc33ebb31cc281f2357f5b2cc455204295d0e47afd76699066a6d721a497b6ad68c65bc9d973a404cf5a21f29073bb9fb7408422a54a5e248977d036e80eec4c2e1b7fd07316a74d497548b9d4ad3da1674af6107277a18b0e94edd54f47760e83db886d43b23165317d2f667bf7d8e50b3de923b593f08b72d9e05910daeed44c76984ad497be2825930e81c886c972dbeba9e2090497b2c3974959d1aee4d2a772d830ef885e30ef182a7a6d9c", 0xbc}, {&(0x7f00000001c0)="0374ce3bb9d9f95701b4bf6ec7bad3dab8beba4d92457ad270436835d094baa09e1b282b39ec4d5ec5ca6bc145", 0x2d}, {&(0x7f0000000200)="856a4bb5ab4bc4967507878756c9da18e6efb48669bbecfcfb3bb62515d03fac3a2d7ac94b52601f53353d9e8243e39a792790ced91f16ced9d6e559f3af1f4b02445694c8cf92e3fbbd81c48300121f225b326c02174a591717a6a9efec4c9b0127436b60e687001d683fc9092431139bcefeed0e2f45889077983f2e039b0339f9e029f6067b9933dff89e0495245dbb2cc69b42aa14f4a21be3102693e833df0798b696d3d56323ba172ead2c97188ef8307cf47952d809495c1d9e53495be1c05dbd9d1027c8c52e5ac220b8c10ce49561ab", 0xd4}, {&(0x7f0000000300)="88fe203765a6421a24c281cf0204877650853a97ada76eaf8d19765bdd7f2d30c7f3a36a2e2d735a5f110a1044ed0599018a07daecc38b315bace3c3eaf219e7d77e4a75630d67a1f3df18e16b14d9f4a2e44839f8393742026592684ade4fc1ab23d93e36019135f897d9d912a755aa78536be9c116d03ae806770e194a75a78e8e012587b476630b3a69e4848c2b84f38f1283666db0bc08b98fe2bbf9ff402de233ff69cdcf2064fe4eeac16f0165c5e3bd3cee6070986be8", 0xba}, {&(0x7f00000003c0)="93866d217054848f55b1fdebb98405393f46796e1694ab56cbc54a29b702ade314ba5c4d345aa2261af95ab3975f6c462341c2c820c21e0a5a3fbb9451f132d55e281ebcb59a7ea2382e3b9c9451d913ddc76638b865", 0x56}], 0x5, 0x0) 23:48:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x1ff, 0x48000) r1 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$TIOCSBRK(r1, 0x40044590) close(r1) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/21, 0x15}, &(0x7f0000000080)}, 0x20) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000140)={0x0, 0x7}, 0x2) 23:48:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001300)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x27, "c81ccab465737778c04c2f279b1ff5ebc1fdf85d752911fd2476d4217a60e30910861b084162cc"}, &(0x7f0000000040)=0x2f) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2, 0x80000000, 0x30}, &(0x7f00000000c0)=0xc) getpriority(0x1, r1) 23:48:31 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0x0, 0x0, 0x0, 0x7}, 0x10) 23:48:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x400, 0x2000) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000040)=[0x100001, 0x6ee, 0xba, 0x1a18, 0x1, 0x0], 0x4, 0x135, 0x0, &(0x7f00000001c0), &(0x7f0000000080)=[0x7]}) r1 = semget$private(0x0, 0x1, 0x40) semctl$SEM_STAT(r1, 0x7, 0x12, &(0x7f0000000280)=""/4096) 23:48:31 executing program 3: pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x4, &(0x7f0000000540), 0x1, 0x2) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) 23:48:31 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x3) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="a4bbe11a9a037980f43b1d9b9a2354bbd83912c7ccb8f5e68d782de8e9fb5cd2fda402d122af2773"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce23db20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e8a1b357bb4ef73a9682c9fa2ed031465aa191df822f764297cba22a8499d177f49fba940f55ba88b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000000)="a899c924ef79f61e384990610decf7166ae8d4c4568900f24c6a0bc9660103e87e003e2e8e2eaa8ca7de7b1a8d2ac0065903547921ffd217497bf9b8711786108f9896c27dad7ef5b47882cd32300c01afce06e992f75264c0da620b4d9b4ee60359c5393f8ee97f218111ea31cb05b62c6e593bfdf9457ef922820548ee727899e24de5255b1e8c571c8837dee1a109d461df9223") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') [ 285.342022] hrtimer: interrupt took 379594 ns 23:48:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) inotify_init1(0x800) 23:48:31 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendfile(r0, r0, &(0x7f0000000040), 0x5) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x1ff, 0x4) listen(r0, 0xffffffff) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fff, 0x8400) read(r0, &(0x7f0000000140)=""/113, 0x444) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000340)=0x3, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000100)="eb", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x40004e23, 0x0, @loopback}, 0x1c) 23:48:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 285.822918] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:48:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc000, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0x40485404, &(0x7f0000000180)={0x3}) dup3(r3, r4, 0x0) dup3(r3, r1, 0x0) 23:48:32 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff}, 0x10) 23:48:32 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) close(r0) r1 = socket(0x0, 0x0, 0x6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) 23:48:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) r1 = accept(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7, 0xfffffffffffffffe, 0x8a, 0x6, 0x81}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, &(0x7f00000001c0)=0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 23:48:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:32 executing program 2: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) fcntl$setstatus(r0, 0x4, 0x4000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000040)=0xb0) 23:48:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000001c0)="0303000007005b0000000000fff55b4202938207d9bb37c81e1bbbed5bcc7cb26111b8301ee616d5c018430000f008518aa0918600000053c0f485472da7222a2bb401000000c3b5003500f55dc667f3009b000000faffffff00000000aeb46245004bad2a66c9c19bc6e34088043534592e0d591f946320d182adb1699a8c8e1dc4e086cf3f9bc9162f9d7fbc9baf3e48bf252569", 0x95, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x1, @mcast2}, 0x1c) 23:48:32 executing program 1: unshare(0x28020400) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='ppp1[\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f00000000c0)=""/175, 0xaf}}, 0x10) 23:48:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendfile(r0, r0, &(0x7f0000000040), 0x5) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x1ff, 0x4) listen(r0, 0xffffffff) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fff, 0x8400) read(r0, &(0x7f0000000140)=""/113, 0x444) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000340)=0x3, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080), 0xfffffffffffffdb0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000100)="eb", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x40004e23, 0x0, @loopback}, 0x1c) 23:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1000000000000000, 0x84) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='sessionid\x00') getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) sync_file_range(r1, 0x43, 0x1000ffff, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000000)={0x4, 0x1, 0x0, [{0x9, 0x0, 0x1, 0x9, 0x567feb73, 0x5}]}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 23:48:33 executing program 0 (fault-call:2 fault-nth:0): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x44080, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0xff, @empty, 0x4e23, 0x3, 'wlc\x00', 0x1, 0x0, 0x56}, {@rand_addr=0x2000000, 0x4e20, 0x7, 0x7, 0x7, 0x800}}, 0x44) mount(&(0x7f00000003c0)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='befs\x00', 0x22003, &(0x7f0000000400)="00000008d285ced3d016d1dc67b136b3c830279163de9cf34b1ccd4f86b17b4e1da021d7a6d813df5c235356727e29708748424577547d11467afa79536819dac621db81c31b19bb3fe76ea402b86615b39ea75a40f2bd67de6e54ad1c9c42f208177c5d410186c9fd529646240c7afb77598464f22d366280257d28cd8a491ae2c31229a7468f80075b65df5a0278c4b42ec48796f4ce562f8c9387b5a3748c93403a998550c058b7d5cf27c9b8392a50a578a994dafed8fa8e9b5c664a684ab89a9978d2377482f8b6ca22a8c7aa55") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0xdf, @multicast2, 0x4e22, 0x3, 'nq\x00', 0x12, 0x8, 0x3b}, 0x2c) r1 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) 23:48:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 287.525438] FAULT_INJECTION: forcing a failure. [ 287.525438] name failslab, interval 1, probability 0, space 0, times 1 [ 287.536890] CPU: 1 PID: 7992 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 287.544219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.553621] Call Trace: [ 287.556296] dump_stack+0x306/0x460 [ 287.559995] should_fail+0x1170/0x1350 [ 287.563995] __should_failslab+0x278/0x2a0 [ 287.568307] should_failslab+0x29/0x70 [ 287.572297] kmem_cache_alloc+0x146/0xd50 [ 287.576566] ? sock_alloc_inode+0x61/0x300 [ 287.580887] ? sockfs_mount+0xa0/0xa0 [ 287.584787] sock_alloc_inode+0x61/0x300 [ 287.588946] ? sockfs_mount+0xa0/0xa0 [ 287.592809] new_inode_pseudo+0x95/0x460 [ 287.596973] __sys_accept4+0x2df/0x12b0 [ 287.601038] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 287.606567] ? prepare_exit_to_usermode+0x14c/0x470 [ 287.611696] ? syscall_return_slowpath+0x112/0x880 [ 287.616739] __se_sys_accept4+0xb7/0xe0 [ 287.620819] __x64_sys_accept4+0x56/0x70 [ 287.624950] do_syscall_64+0xbe/0x100 [ 287.628834] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.634100] RIP: 0033:0x457569 [ 287.637353] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.656322] RSP: 002b:00007f9412077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 287.664099] RAX: ffffffffffffffda RBX: 00007f9412077c90 RCX: 0000000000457569 [ 287.671418] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000003 [ 287.678733] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 287.686058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120786d4 [ 287.693375] R13: 00000000004bd625 R14: 00000000004cbe00 R15: 0000000000000004 23:48:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x7fd) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:48:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 23:48:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000300)={0x9}, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) times(&(0x7f00000002c0)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000040)=""/4) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000200)={0x3a, @empty, 0x4e23, 0x4, 'lblc\x00', 0x9, 0xfffffffffffffe00, 0x6c}, 0x2c) write$P9_RREADLINK(r2, &(0x7f0000000240)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) ioctl$VT_RELDISP(r0, 0xb701) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x800, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 23:48:34 executing program 0 (fault-call:2 fault-nth:1): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x800, 0x2100) r2 = memfd_create(&(0x7f0000000080)='ns/pid\x00', 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VT_RELDISP(r2, 0xb701) 23:48:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r2, 0x1, 0x800000000026, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7ff, 0x141000) r3 = openat$cgroup_ro(r1, &(0x7f0000000140)='pids.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 23:48:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:34 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$tun(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x101f) getrandom(&(0x7f0000000000)=""/8, 0x1b2, 0x1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000001140)={0x10, 0x30, 0xfa00, {&(0x7f0000001100)={0xffffffffffffffff}, 0x4, {0xa, 0x4e23, 0x52, @local, 0x9}}}, 0x38) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0)={0x41424344}, 0x1, 0x0) write$tun(r0, &(0x7f0000002240)={@val={0x0, 0x88f8}, @val={0x2, 0x80, 0x80000001, 0xdc, 0xb163, 0xf5e6}, @ipv6={0x97, 0x6, "2c8f16", 0x12f7, 0x3c, 0x0, @dev={0xfe, 0x80, [], 0x13}, @remote, {[@fragment={0x0, 0x0, 0x5, 0xffffffff, 0x0, 0x10000, 0x64}, @fragment={0x32, 0x0, 0x3, 0x2, 0x0, 0x3ff, 0x66}, @hopopts={0x8f, 0xc, [], [@pad1, @jumbo={0xc2, 0x4, 0x8}, @generic={0x20, 0xa, "3bb0acc302aa5568dc30"}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x21}}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7}, @hao={0xc9, 0x10, @loopback}]}, @hopopts={0x1, 0x205, [], [@ra={0x5, 0x2, 0x81}, @hao={0xc9, 0x10, @mcast1}, @generic={0x40, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0x7}, @jumbo={0xc2, 0x4, 0x8001}, @ra={0x5, 0x2, 0x7}]}, @hopopts={0x16, 0x1e, [], [@generic={0x6, 0xe6, "9cdf4aa9e7a22dcd6279872f873ff1305183b6922f41db778c845de4ed03c230cd0da051e1978c81326c5ebf446030bd79465782677f614db1a9fc3ce947f5a0896bb10fff89e5c7f66a66e7377de351202d062a7734de46587da7d4f69e5efd674cf24536bb985acde15dfcc2215fd6d046148fd443facfae6aabac0db88e36ec22bdfc91977b4a5fb7532cf51a674c09fee9cc6f9b346b6aaf452f83c11bc33f42af289b1c9319742364632d09f7c0a3afc758015bc847c97a66a9048d49c90f387d7efdc8e685d8892ce0233fe436430e787de79bb7359167374c2404bbe2b85f41b34188"}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim, @ra={0x5, 0x2, 0xc7e5}]}, @srh={0x62, 0x6, 0x4, 0x3, 0xffffffff, 0x40, 0x4, [@loopback, @loopback, @mcast1]}], @tcp={{0x4e24, 0x4e24, r2, r3, 0x9, 0x0, 0x7, 0xc2, 0x8, 0x0, 0x80000001, {[@eol, @window={0x3, 0x3, 0xffffffffffffffc0}, @window={0x3, 0x3, 0x5}]}}, {"f5f18b6dce827066b940f84ece1ce450cd68f428dce297a6876d34a60a858ad47a3f59eeb8cb963a0895f8af937256e84dc1abe1b60816fad663cd09732e7fbd97a2baf9406ac4850a1807bac033474777fcf9123b443a6ca5efc2b621ab3d746ea0af3d1d3021d75ddc59c2b436f56bc27e62938786a636074fb19c1d8982338e184e7b0ddf5a6ef0cb4aca62e1163f5db11e103a4f756ea5befc649fef2139b882850c527cb89724d801b43b7b10596476ece8f4d16d883080be63d3425d7f9e8211c57ab8b79d826920f55e1501cfa287883acdac9f61bc4e8e7561b056c9f50c667d7c647ab883dd415c7ea41bd551f7b4"}}}}}, 0x132d) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000001180)={0x11, 0x10, 0xfa00, {&(0x7f00000010c0), r1}}, 0x18) 23:48:34 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000300)={0x9}, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) times(&(0x7f00000002c0)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000040)=""/4) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000200)={0x3a, @empty, 0x4e23, 0x4, 'lblc\x00', 0x9, 0xfffffffffffffe00, 0x6c}, 0x2c) write$P9_RREADLINK(r2, &(0x7f0000000240)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000280)) ioctl$VT_RELDISP(r0, 0xb701) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x800, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r3, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) [ 288.684491] FAULT_INJECTION: forcing a failure. [ 288.684491] name failslab, interval 1, probability 0, space 0, times 0 [ 288.696114] CPU: 0 PID: 8032 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 288.703348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.712745] Call Trace: [ 288.715413] dump_stack+0x306/0x460 [ 288.719159] should_fail+0x1170/0x1350 [ 288.723166] __should_failslab+0x278/0x2a0 [ 288.727507] should_failslab+0x29/0x70 [ 288.731481] __kmalloc+0xcf/0x440 [ 288.735055] ? sock_alloc_inode+0xda/0x300 [ 288.739402] sock_alloc_inode+0xda/0x300 [ 288.743595] ? sockfs_mount+0xa0/0xa0 [ 288.747480] new_inode_pseudo+0x95/0x460 [ 288.751649] __sys_accept4+0x2df/0x12b0 [ 288.755691] ? __msan_poison_alloca+0x17a/0x210 [ 288.760473] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 288.765949] ? syscall_trace_enter+0x9a6/0x1140 [ 288.770712] ? syscall_return_slowpath+0x112/0x880 [ 288.775747] __se_sys_accept4+0xb7/0xe0 [ 288.779835] __x64_sys_accept4+0x56/0x70 [ 288.783955] do_syscall_64+0xbe/0x100 [ 288.787828] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.793068] RIP: 0033:0x457569 [ 288.796327] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.815283] RSP: 002b:00007f9412077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 288.823063] RAX: ffffffffffffffda RBX: 00007f9412077c90 RCX: 0000000000457569 23:48:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2b, 0x7ffffffffffffd, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000140)=@nl=@unspec, 0x384, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}], 0x102, 0x0) 23:48:34 executing program 2: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x7530}}, 0x361d24f4c4c1c3d0) r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x0, 0x2, 0x9, 0x4, 0x7, 0x7}) [ 288.830382] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000003 [ 288.837703] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 288.845027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120786d4 [ 288.852346] R13: 00000000004bd625 R14: 00000000004cbe00 R15: 0000000000000004 23:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x90d, 0x4001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000001c0)) ioctl$FS_IOC_GETFLAGS(r1, 0xb704, &(0x7f0000000040)) 23:48:35 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$void(r0, 0xc0045c78) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000100)=""/185) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f00000001c0), 0x4) 23:48:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x20200000000, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0xaa43517809be7582) r1 = syz_open_dev$usb(&(0x7f00000007c0)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x82) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000800), 0x1) getsockopt(r0, 0x1, 0x1000000000000002, &(0x7f0000000280)=""/108, &(0x7f00000000c0)=0x6c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 23:48:35 executing program 0 (fault-call:2 fault-nth:2): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:35 executing program 1: unshare(0x20400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x204000, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) [ 289.527592] FAULT_INJECTION: forcing a failure. [ 289.527592] name failslab, interval 1, probability 0, space 0, times 0 [ 289.539120] CPU: 0 PID: 8067 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 289.546361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.555758] Call Trace: [ 289.558427] dump_stack+0x306/0x460 [ 289.562159] should_fail+0x1170/0x1350 [ 289.566133] __should_failslab+0x278/0x2a0 [ 289.570466] should_failslab+0x29/0x70 [ 289.574434] kmem_cache_alloc+0x146/0xd50 [ 289.578631] ? __d_alloc+0xcc/0xf50 [ 289.582316] ? __msan_poison_alloca+0x17a/0x210 [ 289.587046] ? __d_alloc+0x83/0xf50 [ 289.590764] __d_alloc+0xcc/0xf50 [ 289.594288] ? kmsan_set_origin_inline+0x6b/0x120 [ 289.599192] ? __msan_poison_alloca+0x17a/0x210 [ 289.603975] d_alloc_pseudo+0x68/0x80 [ 289.607871] alloc_file_pseudo+0x19f/0x4e0 [ 289.612188] sock_alloc_file+0x1b0/0x5f0 [ 289.616356] __sys_accept4+0x6dc/0x12b0 [ 289.620460] ? syscall_return_slowpath+0x112/0x880 [ 289.625510] __se_sys_accept4+0xb7/0xe0 [ 289.629623] __x64_sys_accept4+0x56/0x70 [ 289.633748] do_syscall_64+0xbe/0x100 [ 289.637620] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.642864] RIP: 0033:0x457569 [ 289.646111] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.665059] RSP: 002b:00007f9412077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 23:48:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 289.672846] RAX: ffffffffffffffda RBX: 00007f9412077c90 RCX: 0000000000457569 [ 289.680165] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000003 [ 289.687484] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 289.694817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120786d4 [ 289.702136] R13: 00000000004bd625 R14: 00000000004cbe00 R15: 0000000000000004 23:48:35 executing program 4: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) pipe(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000019c0)=0xa0) clock_gettime(0x0, &(0x7f00000001c0)) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x4c52) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x10000000008, 0x40010, r1, 0x0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000840), 0x4) pread64(r2, &(0x7f0000000880)=""/4096, 0x1000, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000480)={@local, 0x3, 0x0, 0x1, 0x3, 0xfffffffffffffff9, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r2, r3, &(0x7f00000000c0), 0x401) 23:48:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x20200000000, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0xaa43517809be7582) r1 = syz_open_dev$usb(&(0x7f00000007c0)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x82) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000800), 0x1) getsockopt(r0, 0x1, 0x1000000000000002, &(0x7f0000000280)=""/108, &(0x7f00000000c0)=0x6c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 23:48:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e20}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r1, @in={{0x2, 0x4e23, @loopback}}, 0x7, 0xed7b, 0x2, 0x47, 0x40}, 0x98) r2 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r2, &(0x7f0000001840)={&(0x7f0000000740)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001800)=""/15, 0xf, 0x1}, 0x40000002) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001880)={'vcan0\x00', r3}) connect$can_bcm(r2, &(0x7f0000000200), 0x10) io_setup(0x8, &(0x7f00000006c0)=0x0) io_destroy(r4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x48000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f0000000580)={0x476c, 0x4, 0x3, 0x5, [], [], [], 0x6, 0x3, 0x7f, 0x0, "ca2d203e477d8dab6ebbe01debed8026"}) sendmsg$can_bcm(r2, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x3a0, 0x2, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) 23:48:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x101, &(0x7f0000000280)="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"}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x10000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) ioctl(r0, 0x5385, &(0x7f0000000380)) 23:48:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x2000000}, 0x0) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000000)={"69666230020000000200", @ifru_map}) 23:48:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(rfc7539(cbc-des3_ede-asm,sha224-generic))\x00'}, 0x99cd76b646e602ce) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="465833df2303ebe2b71beac92914e18c076119799b4c9c78066982322a5211f05e4a4fa8e4c1d24f94cd23125c859d427feeb4826b7b6d9f33d92609cbaa7b52", 0x40) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x121140, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) 23:48:36 executing program 0 (fault-call:2 fault-nth:3): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153b6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x8000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000100)) 23:48:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) unshare(0x20000400) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) ioctl$TCFLSH(r0, 0x540b, 0x5) [ 290.778021] FAULT_INJECTION: forcing a failure. [ 290.778021] name failslab, interval 1, probability 0, space 0, times 0 [ 290.789447] CPU: 0 PID: 8105 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 290.796711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.806103] Call Trace: [ 290.808807] dump_stack+0x306/0x460 [ 290.812615] should_fail+0x1170/0x1350 [ 290.816608] __should_failslab+0x278/0x2a0 [ 290.820945] should_failslab+0x29/0x70 [ 290.824934] kmem_cache_alloc+0x146/0xd50 [ 290.829164] ? __alloc_file+0xd6/0x7b0 [ 290.833145] ? __msan_poison_alloca+0x17a/0x210 [ 290.837904] ? kmsan_set_origin+0x83/0x140 [ 290.842214] __alloc_file+0xd6/0x7b0 [ 290.845993] ? kmsan_set_origin_inline+0x6b/0x120 [ 290.850924] alloc_empty_file+0x1f5/0x4c0 [ 290.855142] alloc_file+0xca/0x890 [ 290.858781] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 290.864319] ? d_instantiate+0x124/0x190 [ 290.868475] alloc_file_pseudo+0x3ff/0x4e0 [ 290.872811] sock_alloc_file+0x1b0/0x5f0 [ 290.876986] __sys_accept4+0x6dc/0x12b0 [ 290.881092] ? syscall_return_slowpath+0x112/0x880 [ 290.886167] __se_sys_accept4+0xb7/0xe0 [ 290.890255] __x64_sys_accept4+0x56/0x70 [ 290.894385] do_syscall_64+0xbe/0x100 [ 290.898260] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 290.903498] RIP: 0033:0x457569 [ 290.906766] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.925719] RSP: 002b:00007f9412077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 290.933499] RAX: ffffffffffffffda RBX: 00007f9412077c90 RCX: 0000000000457569 [ 290.940839] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000003 [ 290.948155] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 290.955474] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120786d4 [ 290.962807] R13: 00000000004bd625 R14: 00000000004cbe00 R15: 0000000000000004 23:48:37 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9b, &(0x7f0000000080), &(0x7f0000000040)=0x4) clock_adjtime(0x0, &(0x7f00000000c0)={0xffffffff, 0xa514, 0x100000000, 0x7, 0x3, 0x6, 0x8001, 0x8, 0x81, 0x10000, 0x0, 0x4, 0x6, 0x1, 0x2, 0x1000, 0x800, 0x7ff, 0x2, 0xdd, 0x7, 0x9, 0x8, 0x0, 0x0, 0xffffffff00000001}) 23:48:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) unshare(0x20000400) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000140)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) ioctl$TCFLSH(r0, 0x540b, 0x5) 23:48:37 executing program 1: r0 = socket$inet6(0xa, 0x1040000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x17, "75c63d570b3a0970766e50f5076370be4f4992c926c3e4"}, &(0x7f00000000c0)=0x1f) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xffffca88}}, @icmp=@parameter_prob={0x8, 0x8, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x70}, @dev}}}}}}, &(0x7f0000000000)) 23:48:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:37 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000000)) unshare(0x2000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) 23:48:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f00000060c0)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) 23:48:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000340)=[0xee01, 0x0, 0xffffffffffffffff]) lchown(&(0x7f0000000140)='./file0\x00', r2, r3) sendfile(r0, r1, &(0x7f0000000000)=0x500000, 0x800000bc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0xa9}}, 0x10000, 0x5c3}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x4000, 0x4, 0x4, 0x7fff, r4}, 0x10) 23:48:37 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000200)=""/133) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x200000) bind$alg(r2, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000001c0)={0x920, 0x1, 0x4, 0xffffffffb2c9853e, 0x7fffffff, 0xffffffff}) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0xffffffc5) sendmsg$rds(r1, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000d00), 0x0, &(0x7f0000000980)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7fffffff, 0x6}, &(0x7f0000000c80)=0x4, &(0x7f0000000cc0)=0x4, 0xffffffffffff7fff, 0x9, 0x800, 0x3f, 0x10, 0x10001}}, @cswp={0x58, 0x114, 0x7, {{0x6, 0xf5cb}, &(0x7f00000000c0)=0x7ff, &(0x7f0000000140), 0x100, 0x101, 0x3ff, 0x9016, 0x4, 0x8}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000003c0)=""/84, 0x54}, &(0x7f0000000180), 0x30}}, @mask_fadd={0x58, 0x114, 0x8, {{0xfffffffffffffc01, 0x7}, &(0x7f0000000440)=0x2, &(0x7f0000000480)=0x9, 0x0, 0x1, 0x1ff, 0x1c04d4a6, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000540)=""/93, 0x5d}, &(0x7f0000000800)}}], 0x180}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000004c0), 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) 23:48:38 executing program 0 (fault-call:2 fault-nth:4): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:38 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f0000002740)=""/165, 0xa5}, {&(0x7f0000000780)=""/147, 0x93}], 0x4, &(0x7f00000003c0)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000a00)=@l2, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)="f65366e80a16", 0x6}], 0x1, &(0x7f0000004b00)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x0, 0xf, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 23:48:38 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000019b100000008004573028436f245b900f53000000000002f9078ac2314bbac1414008804907800000080798dd300450000000000000000"], &(0x7f0000000000)) 23:48:38 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x19, &(0x7f0000000140)='securityself+.ppp0*-eth1\x00'}, 0xf) move_pages(r0, 0x0, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000001c0)=[0xeaf, 0x400000006, 0x6, 0x400, 0x8, 0x3], &(0x7f0000000040), 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="8c998f8272af64f8001e938c26a785f531b507eaaa43985d57c4b1ff34b0fae9931bcf4aa9877ec821a5af4006f99e26c371975e21b561ac8f0f4bf8f67453b05d76536bc1e5aa2eea7995695242d1b8a6ccedef02f4275d4bd02f049526c57d8cc76c2d6b684f8da952c8d7cb8c10baad03ebf653419c9bf438363d7455d4e4fd5897f9d7ef792fbe092b00cb7019dd95b521fe58260cd8bcde91a1c3c9c77c7d91ffa6d16d375bf893852343a8a0d35c79c5ac9399f78fd408ef81e7119e7edc3876aee1312e04727951d440a396d9c93e94d2837389f30ce1a5e59ae6"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000006280)={0x0, 0x0}) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f00000060c0)=[{{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000001640)=""/57, 0x39}, {&(0x7f0000001680)=""/164, 0xa4}, {&(0x7f0000001740)=""/108, 0x6c}, {&(0x7f00000017c0)=""/30, 0x1e}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/94, 0x5e}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/60, 0x3c}], 0x8, 0x0, 0x0, 0x8}, 0xfffffffffffffff8}, {{&(0x7f0000003940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/146, 0x92}, {&(0x7f0000003a80)=""/60, 0x3c}, {&(0x7f0000003ac0)=""/45, 0x2d}, {&(0x7f0000003b00)=""/122, 0x7a}, {&(0x7f0000003b80)=""/244, 0xf4}], 0x5, &(0x7f0000003d00)=""/96, 0x60, 0x5}, 0x1f}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000003d80)=""/147, 0x93}, {&(0x7f0000003e40)=""/151, 0x97}, {&(0x7f0000003f00)=""/182, 0xb6}, {&(0x7f0000003fc0)=""/166, 0xa6}, {&(0x7f0000004080)=""/47, 0x2f}, {&(0x7f00000040c0)}, {&(0x7f0000004100)=""/128, 0x80}], 0x7, &(0x7f0000004200)=""/60, 0x3c, 0x60c}, 0x3f}, {{&(0x7f0000004240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004540)=[{&(0x7f00000042c0)=""/204, 0xcc}, {&(0x7f00000043c0)=""/226, 0xe2}, {&(0x7f00000044c0)=""/121, 0x79}], 0x3, 0x0, 0x0, 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004580)=""/17, 0x11}, {&(0x7f00000045c0)=""/68, 0x44}, {&(0x7f0000004640)=""/102, 0x66}, {&(0x7f00000046c0)=""/13, 0xd}], 0x4, &(0x7f0000004740)=""/235, 0xeb, 0x81}, 0x6697}, {{&(0x7f0000004840)=@sco, 0x80, &(0x7f0000005c40)=[{&(0x7f00000048c0)=""/212, 0xd4}, {&(0x7f00000049c0)=""/149, 0x95}, {&(0x7f0000004a80)=""/43, 0x2b}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/146, 0x92}, {&(0x7f0000005b80)=""/136, 0x88}], 0x6, &(0x7f0000005cc0)=""/244, 0xf4, 0x80}, 0x1}, {{&(0x7f0000005dc0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000006080)=[{&(0x7f0000005e40)}, {&(0x7f0000005e80)=""/205, 0xcd}, {&(0x7f0000005f80)=""/248, 0xf8}], 0x3, 0x0, 0x0, 0x2}, 0x3}], 0x7, 0x12000, &(0x7f00000062c0)={r2, r3+30000000}) bind$packet(r1, &(0x7f0000006300)={0x11, 0x16, r4, 0x1, 0x100, 0x6, @remote}, 0x14) [ 292.262238] FAULT_INJECTION: forcing a failure. [ 292.262238] name failslab, interval 1, probability 0, space 0, times 0 [ 292.273901] CPU: 0 PID: 8160 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 292.281154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.290564] Call Trace: [ 292.293275] dump_stack+0x306/0x460 [ 292.296978] should_fail+0x1170/0x1350 [ 292.300997] __should_failslab+0x278/0x2a0 [ 292.305302] should_failslab+0x29/0x70 [ 292.309289] __kmalloc+0xcf/0x440 [ 292.312847] ? apparmor_file_alloc_security+0x214/0x6c0 [ 292.318319] apparmor_file_alloc_security+0x214/0x6c0 [ 292.323616] ? kmsan_set_origin+0x83/0x140 [ 292.327962] ? apparmor_file_permission+0x490/0x490 [ 292.333060] security_file_alloc+0xcf/0x1a0 [ 292.337479] __alloc_file+0x21b/0x7b0 [ 292.341371] alloc_empty_file+0x1f5/0x4c0 [ 292.345596] alloc_file+0xca/0x890 [ 292.349237] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 292.354778] ? d_instantiate+0x124/0x190 [ 292.358935] alloc_file_pseudo+0x3ff/0x4e0 [ 292.363256] sock_alloc_file+0x1b0/0x5f0 [ 292.367419] __sys_accept4+0x6dc/0x12b0 [ 292.371510] ? syscall_return_slowpath+0x112/0x880 [ 292.376617] __se_sys_accept4+0xb7/0xe0 [ 292.380705] __x64_sys_accept4+0x56/0x70 [ 292.384826] do_syscall_64+0xbe/0x100 [ 292.388716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 292.393960] RIP: 0033:0x457569 23:48:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 292.397214] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.416170] RSP: 002b:00007f9412077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 292.423961] RAX: ffffffffffffffda RBX: 00007f9412077c90 RCX: 0000000000457569 [ 292.431283] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000003 [ 292.438591] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 292.445898] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120786d4 [ 292.453207] R13: 00000000004bd625 R14: 00000000004cbe00 R15: 0000000000000004 23:48:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000b00)={0xfffb, 0xa, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x3) r3 = dup2(r0, r2) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000040)='syz1\x00') setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000000)=0x8, 0x4) 23:48:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x19, &(0x7f0000000140), 0x0) 23:48:38 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x19, &(0x7f0000000140)='securityself+.ppp0*-eth1\x00'}, 0xf) move_pages(r0, 0x0, &(0x7f0000000000)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000001c0)=[0xeaf, 0x400000006, 0x6, 0x400, 0x8, 0x3], &(0x7f0000000040), 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="8c998f8272af64f8001e938c26a785f531b507eaaa43985d57c4b1ff34b0fae9931bcf4aa9877ec821a5af4006f99e26c371975e21b561ac8f0f4bf8f67453b05d76536bc1e5aa2eea7995695242d1b8a6ccedef02f4275d4bd02f049526c57d8cc76c2d6b684f8da952c8d7cb8c10baad03ebf653419c9bf438363d7455d4e4fd5897f9d7ef792fbe092b00cb7019dd95b521fe58260cd8bcde91a1c3c9c77c7d91ffa6d16d375bf893852343a8a0d35c79c5ac9399f78fd408ef81e7119e7edc3876aee1312e04727951d440a396d9c93e94d2837389f30ce1a5e59ae6"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000006280)={0x0, 0x0}) bind$alg(r1, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f00000060c0)=[{{&(0x7f00000015c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000001640)=""/57, 0x39}, {&(0x7f0000001680)=""/164, 0xa4}, {&(0x7f0000001740)=""/108, 0x6c}, {&(0x7f00000017c0)=""/30, 0x1e}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/94, 0x5e}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/60, 0x3c}], 0x8, 0x0, 0x0, 0x8}, 0xfffffffffffffff8}, {{&(0x7f0000003940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003c80)=[{&(0x7f00000039c0)=""/146, 0x92}, {&(0x7f0000003a80)=""/60, 0x3c}, {&(0x7f0000003ac0)=""/45, 0x2d}, {&(0x7f0000003b00)=""/122, 0x7a}, {&(0x7f0000003b80)=""/244, 0xf4}], 0x5, &(0x7f0000003d00)=""/96, 0x60, 0x5}, 0x1f}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000003d80)=""/147, 0x93}, {&(0x7f0000003e40)=""/151, 0x97}, {&(0x7f0000003f00)=""/182, 0xb6}, {&(0x7f0000003fc0)=""/166, 0xa6}, {&(0x7f0000004080)=""/47, 0x2f}, {&(0x7f00000040c0)}, {&(0x7f0000004100)=""/128, 0x80}], 0x7, &(0x7f0000004200)=""/60, 0x3c, 0x60c}, 0x3f}, {{&(0x7f0000004240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004540)=[{&(0x7f00000042c0)=""/204, 0xcc}, {&(0x7f00000043c0)=""/226, 0xe2}, {&(0x7f00000044c0)=""/121, 0x79}], 0x3, 0x0, 0x0, 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004580)=""/17, 0x11}, {&(0x7f00000045c0)=""/68, 0x44}, {&(0x7f0000004640)=""/102, 0x66}, {&(0x7f00000046c0)=""/13, 0xd}], 0x4, &(0x7f0000004740)=""/235, 0xeb, 0x81}, 0x6697}, {{&(0x7f0000004840)=@sco, 0x80, &(0x7f0000005c40)=[{&(0x7f00000048c0)=""/212, 0xd4}, {&(0x7f00000049c0)=""/149, 0x95}, {&(0x7f0000004a80)=""/43, 0x2b}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000005ac0)=""/146, 0x92}, {&(0x7f0000005b80)=""/136, 0x88}], 0x6, &(0x7f0000005cc0)=""/244, 0xf4, 0x80}, 0x1}, {{&(0x7f0000005dc0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000006080)=[{&(0x7f0000005e40)}, {&(0x7f0000005e80)=""/205, 0xcd}, {&(0x7f0000005f80)=""/248, 0xf8}], 0x3, 0x0, 0x0, 0x2}, 0x3}], 0x7, 0x12000, &(0x7f00000062c0)={r2, r3+30000000}) bind$packet(r1, &(0x7f0000006300)={0x11, 0x16, r4, 0x1, 0x100, 0x6, @remote}, 0x14) [ 292.767081] ion_buffer_destroy: buffer still mapped in the kernel 23:48:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f00000060c0)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) 23:48:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:39 executing program 0 (fault-call:2 fault-nth:5): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 23:48:39 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) 23:48:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f05000000bcd7a071fb35331ce39c5a00000000") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000a40e00000000000003"]) [ 293.278779] tls_set_device_offload_rx: netdev lo with no TLS offload [ 293.322731] tls_set_device_offload_rx: netdev lo with no TLS offload [ 293.361883] FAULT_INJECTION: forcing a failure. [ 293.361883] name failslab, interval 1, probability 0, space 0, times 0 [ 293.373465] CPU: 1 PID: 8198 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 293.380709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.390103] Call Trace: [ 293.392782] dump_stack+0x306/0x460 [ 293.396529] should_fail+0x1170/0x1350 [ 293.400551] __should_failslab+0x278/0x2a0 [ 293.404853] should_failslab+0x29/0x70 [ 293.408843] kmem_cache_alloc+0x146/0xd50 [ 293.413057] ? sk_prot_alloc+0xf3/0x520 [ 293.417140] sk_prot_alloc+0xf3/0x520 [ 293.421007] sk_alloc+0x124/0xd10 [ 293.424583] tipc_sk_create+0x2df/0x2170 [ 293.428716] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 293.434157] ? __local_bh_enable_ip+0x44/0x170 [ 293.438799] ? local_bh_enable+0x36/0x40 [ 293.442941] ? finish_wait+0xc2/0x3d0 [ 293.446854] tipc_accept+0x8d2/0x2540 [ 293.450742] ? init_wait_entry+0x190/0x190 [ 293.455084] ? security_socket_accept+0x1a0/0x1e0 [ 293.460044] __sys_accept4+0xd86/0x12b0 [ 293.464098] ? tipc_socketpair+0x550/0x550 [ 293.468449] ? syscall_return_slowpath+0x112/0x880 [ 293.473491] __se_sys_accept4+0xb7/0xe0 [ 293.477589] __x64_sys_accept4+0x56/0x70 [ 293.481707] do_syscall_64+0xbe/0x100 [ 293.485588] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.490833] RIP: 0033:0x457569 [ 293.494086] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.513050] RSP: 002b:00007f9412077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 23:48:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 293.520828] RAX: ffffffffffffffda RBX: 00007f9412077c90 RCX: 0000000000457569 [ 293.528140] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000003 [ 293.535453] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 293.542803] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120786d4 [ 293.550120] R13: 00000000004bd625 R14: 00000000004cbe00 R15: 0000000000000004 23:48:39 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000001c0)) io_submit(0x0, 0x0, &(0x7f0000001700)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) socketpair$inet6(0xa, 0xa, 0x5, &(0x7f0000000840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000380), &(0x7f0000000400)) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000001c80)={0x0, 0x1, 0x6, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500), &(0x7f0000000180)=0x4) tee(0xffffffffffffffff, r0, 0x8, 0x0) 23:48:39 executing program 0 (fault-call:2 fault-nth:6): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f05000000bcd7a071fb35331ce39c5a00000000") readv(r0, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 23:48:40 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 23:48:40 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1) 23:48:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 294.396457] FAULT_INJECTION: forcing a failure. [ 294.396457] name failslab, interval 1, probability 0, space 0, times 0 [ 294.408369] CPU: 1 PID: 8228 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 294.415690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.425083] Call Trace: [ 294.427770] dump_stack+0x306/0x460 [ 294.431509] should_fail+0x1170/0x1350 [ 294.435547] __should_failslab+0x278/0x2a0 [ 294.439889] should_failslab+0x29/0x70 [ 294.443880] __kmalloc+0xcf/0x440 [ 294.447414] ? apparmor_sk_alloc_security+0x76/0x160 [ 294.452637] apparmor_sk_alloc_security+0x76/0x160 [ 294.457670] ? apparmor_setprocattr+0x12f0/0x12f0 [ 294.462624] security_sk_alloc+0x125/0x1f0 [ 294.466958] sk_prot_alloc+0x271/0x520 [ 294.470944] sk_alloc+0x124/0xd10 [ 294.474508] tipc_sk_create+0x2df/0x2170 [ 294.478656] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 294.484100] ? __local_bh_enable_ip+0x44/0x170 [ 294.488743] ? local_bh_enable+0x36/0x40 [ 294.492877] ? finish_wait+0xc2/0x3d0 [ 294.496791] tipc_accept+0x8d2/0x2540 [ 294.500682] ? init_wait_entry+0x190/0x190 [ 294.505035] ? security_socket_accept+0x1a0/0x1e0 [ 294.509988] __sys_accept4+0xd86/0x12b0 [ 294.514047] ? tipc_socketpair+0x550/0x550 [ 294.518402] ? syscall_return_slowpath+0x112/0x880 [ 294.523439] __se_sys_accept4+0xb7/0xe0 [ 294.527520] __x64_sys_accept4+0x56/0x70 [ 294.531643] do_syscall_64+0xbe/0x100 [ 294.535506] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 294.540744] RIP: 0033:0x457569 [ 294.543985] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.562936] RSP: 002b:00007f9412077c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 294.570703] RAX: ffffffffffffffda RBX: 00007f9412077c90 RCX: 0000000000457569 [ 294.578008] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000003 [ 294.585317] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 23:48:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000004a00)}}], 0x2, 0x0) [ 294.592623] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120786d4 [ 294.599929] R13: 00000000004bd625 R14: 00000000004cbe00 R15: 0000000000000004 23:48:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:41 executing program 0 (fault-call:2 fault-nth:7): r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x6446}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002bc0)={0x0, 0x16, "764d0b8081e9fbcbddce62193fd2a9844c83648cfda8"}, &(0x7f0000002c80)=0x1e) ioctl(r0, 0x8916, &(0x7f0000000000)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000015c0)={@local, @multicast1}, &(0x7f0000001600)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'erspan0\x00'}) getpeername$packet(r0, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001c40)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000002440), &(0x7f0000002480)=0x14) getpeername$packet(r0, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002900)=0xfffffea3) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x0, @rand_addr}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000001500)={0x1, 0x3, 0x3}) ftruncate(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 23:48:41 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000480), 0x80000000, &(0x7f00000004c0)) r0 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f00000000c0)) ptrace(0x10, r0) [ 295.517628] ptrace attach of ""[8251] was attempted by "/root/syz-executor4"[8260] 23:48:41 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x80a102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000004c0)='./file0\x00', 0x10000000006c) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f, 0x0, 0x0, 0x0, 0x0, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(0xffffffffffffffff, 0x3, &(0x7f00000001c0)="0ffdff92f77b9494636c984161dae455650c260b8157497b5c3fb3b61503e782927813f676b296187cbde39a156e4abe62ff10438cb81c749edd23090ad2729df4a853c772f4fd6987089a6c61587d18a791ccb41e7261a44e284e06f78749135721b82ed056ddab16a8cad7daea0215f6cfd9093a20e37960b6608b786dc21ef25136e220907874452ec03c7cdfce1ea89b46c56434e18708bd1608ee6c57c2e4c28d7d77eb780fbd62fac5c0f03a4614afe0c63597bb3f82b85003719218199f1d32880c055ad87459913caf217badb7a44ed3524906ec16cfe35f4dc27dfc343ef9c98a20af10") 23:48:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x6) 23:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r1, &(0x7f0000000900)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000000c0)=""/141) 23:48:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:41 executing program 0: r0 = socket(0x1e, 0x8000005, 0xffffffff) listen(r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='syzkaller1\x00') setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) 23:48:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 23:48:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[]}}, 0x0) close(r0) 23:48:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r1, &(0x7f0000000900)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000000c0)=""/141) 23:48:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:42 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) clone(0x80a102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000004c0)='./file0\x00', 0x10000000006c) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f, 0x0, 0x0, 0x0, 0x0, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000005c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl(0xffffffffffffffff, 0x3, &(0x7f00000001c0)="0ffdff92f77b9494636c984161dae455650c260b8157497b5c3fb3b61503e782927813f676b296187cbde39a156e4abe62ff10438cb81c749edd23090ad2729df4a853c772f4fd6987089a6c61587d18a791ccb41e7261a44e284e06f78749135721b82ed056ddab16a8cad7daea0215f6cfd9093a20e37960b6608b786dc21ef25136e220907874452ec03c7cdfce1ea89b46c56434e18708bd1608ee6c57c2e4c28d7d77eb780fbd62fac5c0f03a4614afe0c63597bb3f82b85003719218199f1d32880c055ad87459913caf217badb7a44ed3524906ec16cfe35f4dc27dfc343ef9c98a20af10") 23:48:42 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 23:48:42 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x2}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001380)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) listen(r0, 0x0) r2 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0xc00, 0x3, 0x1}) 23:48:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0x400400000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001c0bfe946fa2830020200a000900010003e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 23:48:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x80000000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') exit(0x0) fstat(r1, &(0x7f0000000900)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000000c0)=""/141) 23:48:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x0, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 296.858507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 23:48:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) membarrier(0x0, 0x0) 23:48:43 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0xfffffffffffffd6e, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000001c0)=ANY=[], 0xfffffc7e}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 23:48:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) tkill(r2, 0x401004000000016) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) 23:48:43 executing program 3: 23:48:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x0, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:44 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000000c0)={0x20000001, 0x10000, 0x21}) 23:48:44 executing program 2: 23:48:44 executing program 2: 23:48:44 executing program 2: 23:48:46 executing program 1: 23:48:46 executing program 2: 23:48:46 executing program 3: 23:48:46 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) fchmod(r0, 0x2) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2e, 0x400080) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x14, {0x0, 0x2, 0x5}, 0x1, r2, r3, 0x100, 0xff, 0x5, 0xa3, 0x2, 0x9c72, 0x1, 0x1, 0x4, 0x0, 0x80000001, 0x100000000, 0x2, 0x8, 0x200}}, 0xa0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:46 executing program 4: 23:48:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x0, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:47 executing program 2: 23:48:47 executing program 3: 23:48:47 executing program 1: 23:48:47 executing program 4: 23:48:47 executing program 2: 23:48:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x500, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0x725) r1 = socket(0x1c, 0x8000000000005, 0x0) listen(r1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000100)="95ca2cf59ee89472cf2f50a3294a30bb949051bab87a6f821a508d078714797652d9c3031b4746daffaeb2c9b61757ccb7ed49d9a7d200f6fada1d79cd87c8cd20868c67aebbfa68690486783dd5f516779829c3aa097aa37ca83911aadea0903bacefb0fed99d2a596300d1bec9843f0b9e50", 0x73) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:47 executing program 3: 23:48:47 executing program 2: 23:48:47 executing program 4: 23:48:47 executing program 1: 23:48:47 executing program 3: 23:48:47 executing program 2: 23:48:48 executing program 4: 23:48:48 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000000c0)={0x8, 0x6, 0x5, 0xffff, [], [], [], 0x0, 0x1000, 0x6, 0x9, "164e9ee550733fbde69bedeba265608e"}) r2 = semget$private(0x0, 0x2, 0x425) semctl$IPC_RMID(r2, 0x0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:48 executing program 2: 23:48:48 executing program 1: 23:48:48 executing program 3: 23:48:48 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xc032}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={r1, 0x82}, &(0x7f00000002c0)=0x8) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e24, 0x480000, @loopback, 0x3ff}}}, 0x84) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x2, 0xffffffffffffff9c, 0x1}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f00000001c0)=0x40) 23:48:48 executing program 4: 23:48:48 executing program 1: 23:48:48 executing program 3: 23:48:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:48 executing program 2: 23:48:49 executing program 3: 23:48:49 executing program 1: 23:48:49 executing program 4: 23:48:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418d") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:49 executing program 2: 23:48:49 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x4a7044a2}}, 0xfff, 0x1, 0xffff, 0x9, 0x7fff}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x7fff}, 0x8) listen(r0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000200)=""/177) 23:48:49 executing program 1: 23:48:49 executing program 3: 23:48:49 executing program 4: 23:48:49 executing program 2: 23:48:49 executing program 1: 23:48:49 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x800) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418d") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:50 executing program 3: 23:48:50 executing program 4: 23:48:50 executing program 2: 23:48:50 executing program 1: 23:48:50 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) socket$inet(0x2, 0x80f, 0xffffffff) 23:48:50 executing program 3: 23:48:50 executing program 4: 23:48:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418d") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:50 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000003) ioctl(r0, 0x8912, &(0x7f0000000040)="153f62344885d25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/raw6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 23:48:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}], 0x1, 0x0) 23:48:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 23:48:51 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0xffffffffffffff80) 23:48:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0xfffffca0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a00, 0x0) 23:48:51 executing program 3: semtimedop(0x0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000200)) 23:48:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000b00)={0xfffb, 0xa, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x3) r3 = dup2(r0, r2) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000040)='syz1\x00') setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000000)=0x8, 0x4) 23:48:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 23:48:51 executing program 3: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap$binder(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x8, 0x80010, r0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000004000/0x1000)=nil) 23:48:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000180)=@req={0x28, &(0x7f0000000100)={'veth1_to_bridge\x00', @ifru_ivalue=0x814d}}) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000001c0)={0xfffffffffffffffb, 0x5819}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)=0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}], 0x1c) 23:48:51 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 23:48:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:52 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) restart_syscall() write$apparmor_exec(r0, &(0x7f0000000000)={"847461636b20", '&\x00'}, 0x8) 23:48:52 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000013c0)={0x0}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001440)={0x0, 0x7, 0x6, 0xdc}, &(0x7f0000001480)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000014c0)={0x3, 0x3, 0x1, 0x3, 0x0}, &(0x7f0000001500)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001540)=@sack_info={0x0}, &(0x7f0000001580)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000015c0)={0x0, 0x1}, &(0x7f0000001600)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000001740)={&(0x7f0000000000)=@in={0x2, 0x4e22, @rand_addr=0x5}, 0x10, &(0x7f0000001340)=[{&(0x7f00000000c0)="69d95230e998450c4b241fa09f65dbc321ab98594b145b25ef36285438fb1f6e4d1ddaacc3897cfb180fe4f0df078c20325321ea65bd022b214c629edc059efb0b421a18e24c841529bc9190c6ab9c2376089e3c4f61426a6ae550036852054e89dc90b65db92daa0e8c06e029d8b2fe7b4d2373d5f70dd117b97b71893d42fce776b77e68d784b3f9caf132fcea89a6a10ed7966be0d333997761622c372ee12ab7cb6750fca379c2043ebe1a4045294c", 0xb1}, {&(0x7f0000000340)="c18bcadd1585f0be73d0f80b9b82d25bef7832b7c5bd5d626b7ec19ab341d5597b4ea8dffb58ff9ed3173e040375db22fc6cd98dcc15136c29197217aef83977323791b7bd29be9f4900db3b1826562552622a7781132925868d44be2ebdf4237f5b766b62fcaf62b240dc94fdf788fbd77f5f86205cb7297f8b7fb6d823e1a5a215ba9bc430270c409cc5f9eba7c94b0f876af15bcee5ec42fade269283b144dad4471b2d42477df436f384b8b40c6cbd75a1c6c80905f4561eb3da4f8ecd183b5ff71e1531e544a0288379b8b7f6e60d9613d4bb77c18bfa0cb05a53554f895f01580732deb2fc3ee4b4a294de849aae7ce7b9b2de162f286f21ba341996496662793ea336bcf966cec658b6c772feb58980ef88871253fc829d02c0a9ffef51a001d526e85892dc820b6bd3b6136f49e4c2ed93e1654fa5f481e2b2fa6b33eafef89fb5515e7e67eb3a7643fcea6e926936c809964c1b5897b5c22088746af77bf704ec217bb923e90514d82d26b1cc33f63da896750db1e4309459d3a635952d1f818a24c94d79e8ccb5ad38375102d36a3f0325ba3d7605ee4e93acbb270aa67846302fa4c9a6a2ab4700e5b39add20e092404de3e7e3d0fa152f500e5881189a91fcf05e3def768c00f72a3a91a2b85a0f2efa21c44c2d48b6ccdaa15ca40fc234201d169d919807bc9c6e6d32d5e41781c3c46e78a7db082bab321ad4fcf1e7529e03e17e822dbdaa96c4d0f403930c87cba917e5d118cd41a5da3b47f5c35b97a904f99b913e7f8479772868c6d653fa9f181b557d6528ac79aa4d7f4f1d175c64f5439187d4d5ab997e62bc308d78baa3f41079beac1586696bf4abfa5d474b4df955bfeb51a35144f3e363e32a33bdc24a84e638e583b855ae86a2007512f196a7344924efe9340a35f5a2a26ebbeb979e90f267ecff7aade7b06a88948b2768c1c5033d51400675e9d20d8a341df95a5a542a57ea61da05f40933f5538b428eefb09528c064f70db84ce5d7e19fbbedb41addc96f2c6524d8cfdda75c531f40550662611126345d9526b1e30e001d02060a59976fbf9a3f4eb248071d0045c40b4263af9b5fc0e0b89fd7499db7af5ca4f7389c35070d3864dc0c53fab222b9b0eeb70e549185f99cc048de0897160f6a8ff3a84299d2dac90087691fde86d85214593a3208bd8afe45fcfb37d6ca3a7a246b00a88f09c52fc8c81fa9cc1bf05fed76478505cb4edb69aa357a4dcfd3604d5142885363fa43e23503e4ff5aa51adc60684351566f691dd086c262a6d2fbf7da3ea6d29c2e7668dfa09b0d703df51cf8dea1634377975643d3be5c94beb5dc1e9af314618fe954ca8981390a1bd51478145cff39072ca6d667ec9133d904fd617a5854becbb3eee113f76229dfb60194c59524da9e5c29d2b0119b5644fa937d674f60bae119bd30575b54314da7d0b0fc43b7c07ff3e98f68e7af4192a8f32533aab18f11ee1021f0e32eb4a0bae2e7ae2936ff3873f57ec4ad0ae01dda753ae5570b5e609bf86457a03db8342608218caffe364147fcd66c81a0a14a47cbbc34425db3f0a5d241ede38975cd1cf9a799be5326cd9523cb5b2c3198c50845be8f14c7aaa689225f6d9012f6d3ccfcdf8fc10dcdda22aba90c57de9f73c17059c591f0cb01bce86dee9d1ec79b168d7eaf13516c1a9032986d1955b1644e6edba5f328ccae6c4350a01b0aaa8e1374c86f3d445854734d37f4bc3ffb549fbb4c5e971454e88dcea64b79dd27db0e4e2251638c5ff3c156904fcee3fac770a96880c510d2c24ec6b1663b39041709fed1cfa856d6a4b32648657555ae8ba2d2279b5d1ebcb48826dfe3f42a3e30433e1be698a1be475dd4e8038f9f1c68bb97ab56db8f5bd807519cdb17cc4b35243cd64c0c8c69f4864cdb7357bd40bf3e7f9f904c493e84f39003f36cc665ad8daa7a5794033e6b907c1cdfa493e519c55496dda1cc8c8baaa177c60d4eea48b4c05313219ac04666d1006805a6226063c0a4222994e796dba915c8eaddb6f2871aaa8cce4f7ac946b8e4a4c5675942c0828d273f1d179be35851423a34461051c5b660aabf77a7181678cbedebdd0adb65b750c3a03e9c37a9511bf417e41631ff2490afee84bd055e5468ae20b023d2e88cc823ffbbd55ba1f72b5d3f20efe468870ae309886918919a70c3d0f7b9f42798c4e309e5c0f87dafca9e7f70849f1be6849a9725e95b5e8dcb752704422ea4b8743a566d72363ee7df65b97ed36a4f5d407ab52db702da02ad766d1146c9a1a426adc66d82b2b7a437c8880be790ee7be3480cc9316e83f8eba2ae590da0b3de250823142d7cb16d000e58349ffcac02bf13a1040080296524d1ed6cc5beeea5ab1e7ffb5b3fcb29a0a5bedb4868844c54215fd52f93b11696698c28febd434fede9813f209c88a5c72e3a35753b681b4c7b66ebacbfaeb47d73d2f94e551054cb27546500c9788309dee3bfaa07bbf4795e907b6048e1b5a8fa938aa5878ac5b6807aef40a6724cf28775bcc7b051989f1a8f1a4c07f40e10810ea36f5ebf0d7b33afb8f4ad6832b57a6d5e0b2ebc97d6093c5d580d30726c099ad31040ec797d99ef7fb3b701aa07a99d03129151f61b019a492ec9c78eb6c26080ee7cd3d023514c787b7db4413de67b851a449a704d7c836a21a8fa1c198c7714adb9b78ad90105c052584d67ec16e0de9c4bbc9976c6c76b710164b4fd9f2ac1ef37a702de4f6e790c511d047cf11d239002943bb137877482a81a3f815ee67d19c70815989e5fe4c9bf97a5835dcf3ab5a8389be3f027edcf9db8674a5a1354facad145bd1808f1954e3675c1cc5e1bae0ea9237666e89bccd2cae089b00044236aacdd1e0d4627560a5eaaa085b08611c031169405fb4436f98a16115ae1b77c493e79d7bd312bfda559374944c71ff534151fb73aaa56d00a25341fa158783a70e60d5a7747d895015e4b6683eeb10410647c296c1dac85110c6a58285ac0d6fb1d191a1abd6fa5cfc0f2ebf5e34f655704ddb42cd9b6900d1824040ede357942dd5e53566143639e58c5ba98fdfbb4c8a03c247127ee1cb0e619dc141a230d400331d4cc333aa1afe9431ab61efd2b3f94e87d947c257ce653ca7bea0263ec31a6bae977a40926394c51070a6acd0d0843ec5da46790524cb8834831b6dcda69875da307055569800ab976a28eb350a6cd91585e1d0871bfb35b46ae3823d99cb35441f56144da98fb6a86488b48aca8b700fe7ee275bb0821f5132daeae43550f1f0015441be0bf9e51454c9057f3e4658af43ea8ddebac59d7aa1c3e16740588e0470ca0ab20498e2e120360027ff5655f6cebf2a82176b70646fa0d94388fd61bfca45c5e52f85efff2cde421702793bd34aa3409779aded074fa9952ae24647f1164e4cd63f93fce9f716cea6435dab3688fb4ba519310c4ce556c0d3ba0421ed513f1daa61d5aedc279182cb45e371e326e166203683d9f067a370d7afe10b739c90cf8a3302891b1f76f1da886a1f3376ce2c5b2215565de7e1e1787c5931ced6265bae8a0b4a599291052289702fe246b727656cd350758a0647eebf8a9abe0c7d82a598fc4304c63d2c8256ed8658bc96ae3ecf5d77cc96cc6a510b5bd4f9f5e62ac3552ada452e26764577cf0f310280314b89927e9ac59a08a21c52a22a3fc2f3e2c22211ba30838ec241d28fe4730a86d7dea2918de1248836d2bd3836cb21348b37f20578cf6801f5469a66a20f8e89357dd0f6f5ad385616bafa16b7a65d531afd0d127153b198e86c3441cbabbbbb5d8892d5f6ff7e9a65a4a43342ab06849bbafdf7747bc06701ea01d6b8af3c076ecb388b3161d3aee27d1785139f0debb31c35b2994eaca9c647edcc4e413809d05bb552c9f902de86085e5f54a98b045640be610fedb7ad3e02702b78e1451816acfb990b9b44c1d932bc9d7ca58a614263f1150bd779e8fbd80e026405ded5411ad593f1b4ec7befacc29c1dc2fd3901d3947de86333ad4ae54a11bf407eeb5f8edd5f5d608bf42cddfda94fa157d6c94c3529d8b3b0df131ef578381c105a1fedf7e67c9dc2c1189d8716af4a87482057955b0606a5bf42b242cd2014f28ce51d47434843aa5c4746489a7806513c952f62f54bcea2a7946d03995a92343c1dd08a77b4353518d940fa48c295a67dbfe66b83f63cffa699cc0a9af201c588abf73b5257155513e00f4bb1a0fe651136e4ab37b80fa3eaa16bb8facfb6dfa55550f93cf242e3c79c0c9feed28c8e1e396458af49d0b7a911e3a394d85fe5301d875cfb5656ae8b5732245d8cb7feff79fc5bc7c0ad1e1017cca4afc45e1baa97d64df18caf584188dce381af04c569185393e0b378a6b6f459bc0602ebef586b2729f255da54bc29941708f7e59c1d756ad926f1ee65ae7d9cfddfe006d8bd43acacaab3ef0b9f8e9db9b384a59eb5f30c210cacb9ca55280623dfd345f8c6077dcf51f1d260f6caae974cc3064fb5d21fe79c717ec9efd40655799cf8479cc6279dfdbad5c754c3e70f2dd92d9616fe4ff234b847c4076abbd0eebbcd1c8e4c6287f9752ab5267956f44166133650c0ae0cb421cf174a5a8a75fdb12f879a9f07eba0d4e065ba959b7270912d19fa9262637a80b3dbdc33c04e6b8a9e37db96dc3a4f9eb87b2d5dc626f63fdee480fb1b7ec17726cdb0656918ed0cb8bf5dbab2779d39a44bf09d3f41b83ec249ceb6dd98e74029591e89769921c2e70e95b4dda65de9b6473ccf42b910af9df03599199839d00d7782be99cf9fea4cfda2ca6103d4c246b04ed13a2a7a856a682b2144c1a8822dc7f7778ca01db9638aefc0c8a022b19925b9f1eaa241a2d07f0a99abebb7c5357fabdc04b0468d31e1af44af6f44fcfd62e6bdc1afa52ae4df00e90b5176b16ba4da73b96f3749e977a5f4f6267ed27b18eca4f1d2803943054cd5e1bd8df01ada07e8cc24145668a01b6e17f144f7cc1b5e909314ee04026c1cb9f1fd276f7797fa27a934cd12c55927db2cea27bfc5dcb51d3e0900f1310bf7b20250307c9e5f04e9586118f805678088267dc5d6cc3aadcfb11ab9db61d9f64265ea3f9cdd8efd5c462a116f1e679f2fb01a8b2a23f0e52b19557bbe40f5480a1d7ce03ea16f692062e7916094de1dcce604ee808e88dec4e2f74c47e93c77af1638c471d056d81b75d9eec89114fff16f364e57ea6f50d45b0e5f227ecc933354b9539b68502a03adf0b53d9228ea21c39e418219e1994ff31db83c194f670a1dc6613362abe083bba19fabf3a212bd85a60555bd0b23782d7ce3ecd89f6aa22602d328acc030e2c8d1b5c622091cba9543bf50511194a67018e71aa61e722b55a462b3b1abff64e61cb1e64baf323457ffa80d36dc6be126d71dfaa8ec5777dd61927f73dd4770fe2cc4ce0dbf585a39fbd55b21b4d85bdd99c73c2e66282e84da9f94fe16953835aedbe9630c78fe2e06bf1002982498dec6cb3e79190a01932aab4ef5f034b57974d009f62c9c14345d0ba8a9debd2f475917604515c9294ba78c055e3efe37ddc004050736f73a26a36268cdd0e4075d3e18b1126fdbdd8a467677b0f8f8c77d8cd13621148160d9b2a319d2951f7cccbe90532dd7b1f3b9fd7e4f09aca0330f8307f539cc09d80df288a7e3b17d1abe2626fa041ed3677f3e38331da472b0184b264767c860334248b47c5e56b22b951a8486453ca2b8a65d08e4d00cfda966c696190c4563219aaaa15026a869c1049b37a6b54c883d85cea11", 0x1000}, {&(0x7f0000000180)="025506e10f7624ee15dae4c441d98507239437e5", 0x14}, {&(0x7f00000001c0)="a853a17c7fbf02529ada47ff1f03fdc49d4402fc9d25bb04ca7285d13a2ee457fc67aeb556636b80cbfddcd9bd99097a0f436ebc", 0x34}, {&(0x7f0000000200)="bbb1d62ce8a761105eddeae7464d999f7aeb", 0x12}, {&(0x7f0000000240)="0412cd7c59", 0x5}, {&(0x7f0000000280)="18e48400bfeaf4297ab65eefd895d1456404ff7bb3d3a317e9d3728a19f8be81560aa68a614021ce94b123b691e9eedc9e144793bb572545e2f35214b949808a88dfcc7d861933a5bcae121a17b2000d27468fecbccf2f4acfeb81f0410329dbd9622926e88ddce676da503fb0bc4fca5d", 0x71}], 0x7, &(0x7f0000001640)=[@sndinfo={0x20, 0x84, 0x2, {0xa0, 0x800c, 0x9, 0x9, r1}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8008, 0x1, 0x6, r2}}, @sndinfo={0x20, 0x84, 0x2, {0xe82, 0x20c, 0x83, 0x0, r3}}, @init={0x18, 0x84, 0x0, {0x2, 0xd9, 0x3, 0xffffffffffffff7f}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x8000, 0xdf5dea9, 0x7, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x1, 0x1, 0x7fffffff, 0x100000001, 0x100, 0xd4f, 0x4, r5}}], 0xf8, 0x80}, 0x40000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) [ 306.401106] kauditd_printk_skb: 3 callbacks suppressed [ 306.401237] audit: type=1400 audit(1539820132.450:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=8565 comm="syz-executor3" 23:48:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3e0000004e001f00ff03ce35588605000a04f5110800010042342d79d174e26b020100020800028001cba800b6f7f796276f3345baf37f54de5a860ba362", 0xb2c62d44e7058c2) 23:48:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340), &(0x7f0000000480)=0x8) 23:48:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) keyctl$revoke(0x3, r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101440, 0x0) getdents64(r1, &(0x7f0000000080)=""/114, 0x72) 23:48:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 23:48:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x0, 0x3fffffffffffe}}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r4 = open(&(0x7f0000000140)='./file0\x00', 0xa0300, 0x40000042) ioctl$KDMKTONE(r1, 0x4b30, 0x8af) ioctl$TCSBRK(r4, 0x5409, 0x2) tkill(r3, 0x1000000000013) 23:48:53 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt(r0, 0x200000000000, 0x0, &(0x7f0000000000)="20710335014fdc347afe4c8659f8f79c4c398bb8786bbf84a0f6336d4637028fbb1701fc4a5e2a43c6160c", 0x2b) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0xffffffffffffffbf) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x51, 0x80000007, 0x5, {0x5, 0x9}, {0x7, 0x6}, @period={0x5c, 0x3, 0x10000, 0xfffffffffffffff9, 0x7, {0x8, 0x7, 0xfffffffffffffffa, 0x6}, 0x2, &(0x7f0000000100)=[0x9, 0x2]}}) 23:48:53 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="2935e34925a1050a9964949d68968504004e6f1bdf941db86114cb1151b019f753d65e00d0d933f8c49627beb0f3e2f53a030620e3c0e5fcda4f048baa9d8e9d98e4ebbd21b659d3eb9adca576854bafb0f985c9000000000000000000000000000000009aa9cc6dc2cedf2e7bf3c299e9d8629729224590e09ceec65e71ffcf49287486a281866a995251a2d7eb5dc401ce71b242df5685f91ea6268a0e1e67ca") socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000001280)={[0x6000, 0x6002, 0x10000, 0x6000], 0x0, 0x1, 0x80000001}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:48:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d7660") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:48:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000000000000000600678200000000000000000000000000"], 0x20}}, 0x0) 23:48:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d7660") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:48:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000015d400500000000002704000001ed00002f040000000000002f460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x7, 0x100000001, 0xfb74}, 0x7}, 0x20, 0x0, 0x0) 23:48:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000009480)='/dev/adsp#\x00', 0x10001, 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000094c0)='dctcp-reno\x00', 0xb) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x2ff]}) 23:48:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d7660") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:54 executing program 3: utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x240000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f00000001c0)=""/180, 0x1000, 0x1800, 0x5}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x80000000}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r4, 0x3ff, 0x8, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0xf000, 0x5000}) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:48:54 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x1, 0x3, 0x3, 0x8001, 0xfffffffffffffffd, 0x7, 0x6, 0x69a1d403, 0x9, 0x5, 0xd88, 0x4, 0x1000}, {0x0, 0x80000001, 0x200, 0x2, 0x6, 0x1, 0x4, 0x0, 0x10000, 0x8, 0x8, 0xffffffffffffff81, 0x1}, {0x2, 0x5, 0x1000, 0x20, 0x6, 0x400, 0x1ff, 0x8000, 0x2, 0x6, 0x1ff, 0xfffffffffffffff9, 0x10001}], 0x2}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x95, 0x3ff}, 0x2c) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'veth0\x00'}) 23:48:54 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@remote}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) lookup_dcookie(0x0, &(0x7f00000000c0)=""/228, 0xe4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:54 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000180), 0x1c) open$dir(&(0x7f0000000140)='./file0\x00', 0x4a400, 0x110) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r1, 0x80000, r2}) 23:48:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:48:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_getres(0x0, &(0x7f0000001040)) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/165, 0xa5}], 0x1, &(0x7f00000012c0)=""/4096, 0x1000, 0x4}}, {{&(0x7f0000000200)=@l2, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/194, 0xc2}], 0x3, &(0x7f00000004c0)=""/134, 0x86, 0x10000}, 0x3ff}, {{&(0x7f0000000580)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000600)=""/136, 0x88}], 0x1, &(0x7f00000006c0)=""/153, 0x99, 0x1000000000}, 0x5}, {{&(0x7f0000000780)=@ax25, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000800)=""/51, 0x33}, {&(0x7f0000000840)=""/180, 0xb4}, {&(0x7f0000000900)=""/57, 0x39}, {&(0x7f0000000940)=""/210, 0xd2}, {&(0x7f0000000a40)=""/182, 0xb6}, {&(0x7f0000000b00)=""/69, 0x45}, {&(0x7f0000000b80)=""/229, 0xe5}, {&(0x7f0000000c80)=""/98, 0x62}], 0x8, &(0x7f0000000d80)=""/166, 0xa6, 0x100000000}, 0xd1ed}, {{0x0, 0x0, &(0x7f0000004340)=[{&(0x7f0000000e40)=""/74, 0x4a}, {&(0x7f0000000ec0)=""/103, 0x67}, {&(0x7f0000000f40)=""/238, 0xee}, {&(0x7f0000001040)}, {&(0x7f0000001080)=""/101, 0x65}, {&(0x7f0000001100)=""/185, 0xb9}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/85, 0x55}], 0x9, 0x0, 0x0, 0x20}, 0x4}, {{&(0x7f0000004400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004880)=[{&(0x7f0000004480)=""/245, 0xf5}, {&(0x7f0000004580)=""/243, 0xf3}, {&(0x7f0000004680)=""/152, 0x98}, {&(0x7f0000004740)=""/82, 0x52}, {&(0x7f00000047c0)=""/158, 0x9e}], 0x5, 0x0, 0x0, 0x4}, 0xffffffffffffffff}], 0x6, 0x2000, &(0x7f0000004a80)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x6ae8ae42) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 23:48:55 executing program 3: utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x240000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f00000001c0)=""/180, 0x1000, 0x1800, 0x5}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x80000000}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r4, 0x3ff, 0x8, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0xf000, 0x5000}) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:48:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x523ff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) 23:48:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:55 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0xfffffffffffffffc) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:48:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020b000102d887ccb602400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x2, 0x12, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 23:48:55 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x8a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="440f3248b800000000008000000f23d80f21f835000000800f23f848b86d980000000000000f23d80f21f835000000600f23f848b80e000000000000000f23d80f21f835000000000f23f80f0f6a3190c744240088a42236c7442402a19a83b3c7442406000000000f011424450fc76a218f6890a26d13ae0f3566baf80cb8e2e5bd81ef66bafc0c66ed", 0x8a}], 0x1, 0x0, &(0x7f0000000140), 0x242) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x489]}) 23:48:55 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r1, 0x401}, 0x8) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:48:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 23:48:56 executing program 0: r0 = socket(0x1e, 0x5, 0x40000000000) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0xfffffffffffffe7c, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x3) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:56 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0xc4) lseek(r2, 0x0, 0x6) 23:48:56 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x70}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101000, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffffffffffffffff}}, {@allow_other='allow_other'}], [{@subj_role={'subj_role', 0x3d, 'cgroup\x00'}}]}}) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="f06465762f73031700"], &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='cgroup\x00', 0x0, &(0x7f0000000700)='\x00') 23:48:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 23:48:56 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:48:56 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0xfffffffffffffffd) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x41) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 23:48:56 executing program 1: r0 = socket$inet(0x2, 0x801, 0xffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x7d52, {0x2, 0x4e24}, {0x2, 0x4e24, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x0, 0x2, 0x0, 0x5, 0x8001, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x3, 0x4, 0x7fff}) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xffffffff, 0x600400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)='veth0_to_bridge\x00', 0xffffffffffffffff}, 0x30) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x80000001, 0x5, 0x5, 0xc70, 0x1, r2}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180)=0x100000000, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0xd28, [0x0, 0x20000180, 0x20000e48, 0x20000e78], 0x0, &(0x7f0000000000), &(0x7f0000000f00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff060000000500000000000000000069726c616e3000000000000000000000766c616e3000000000000000000000006970646470300000000000000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000ffffffffffff0000000000000000d80800001009000040090000616d6f6e670000000000000000000000000000000000000000000000000000004008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0000000000000000000000726564697265637400000000000000000000000000000000000000000000000008000000000000000000000000000000030000000000000000007465616d3000000000000000000000006970366772657461703000000000000065727370616e3000000000000000000076657468315f746f5f626f6e640000000000000000000000000000000000000000000000000000000000a80200002003000058030000627066000000000000000000000000000000000000000000000000000000000010020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a3000000000000000000000000000000000000000000000000000000000726564697265637400000000000000000000000000000000000000000000000008000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004e2a489221b2321e80321d0fa8db48625f32a2c86d8f13967e4ba6eeeaa01a9e2e0bbb045f14e8e11005fced310cba74b128ebbff50484519e71eadd183d4663eddcdb22f29943708c5e85cabbba9fc8d856184aadcd"]}, 0xdf7) 23:48:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x2000002000001, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, r0, 0x1d) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000140)={0x200, 0x101, 0x398}) 23:48:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 23:48:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)=ANY=[@ANYBLOB="0100b500", @ANYRES32=0x0], &(0x7f0000003a40)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f00000002c0)={r1}, &(0x7f0000000000)=0x3d9) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x42, 0x400, 0x1, 0x3, 0x6, 0x7, 0x3a, 0x38, 0x21b, 0x3a, 0x1, 0x20, 0x2, 0x0, 0x2}, [{0x6474e555, 0x0, 0x401, 0x1, 0x3, 0x80, 0x4, 0xffffffffffff9532}], "fc6a3b006d1f1a4cef81ec3ab53264c6e341c8d12c4b34cdfe7b86137b9a83f539280b5d726eaa61dd6eeb59d043e0b708f6ddb146cceb1bf1c8d9cebc25d80b6417b5cc3b581cc24da0cbd3ae075378f000431b690c7e61eaba46104a184cfbfca449e2915ba7666e5f6189be7d42b07621253ce442a67ce7b5d2d46a3f73f8d4be104d5ea835166a"}, 0xe1) 23:48:57 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0xfffffffffffffffc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r2, 0x5d, "5c74e8134966a2089f67aa332a041ef8a3e22473d7a7f672d524d7eaefd3e5d1a23e005f21d37df42e33dc3af9d6070de676736004b77d0e24a1470fb42e99c2b962e1b8432984a3bb31c6ec371481d16a7bb68d9d35e769b6f21932df"}, &(0x7f0000000140)=0x65) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) lchown(&(0x7f0000000180)='./file0\x00', r3, r4) 23:48:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 23:48:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='A', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x1}, 0x90) 23:48:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000000)='A', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x4}, 0x90) recvmmsg(r2, &(0x7f0000000800)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1}, 0xac}, {{&(0x7f0000000240)=@alg, 0x80, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/76, 0x4c}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/197, 0xc5}], 0x3, &(0x7f0000000500)=""/76, 0x4c, 0x6fe8}, 0xc3d}, {{&(0x7f0000000580)=@hci, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/217, 0xd9}], 0x1, &(0x7f0000000740)=""/142, 0x8e, 0x7}}], 0x3, 0x0, &(0x7f00000008c0)={0x77359400}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000900)={0x3, 0x9, 0x100000000, 0xfffffffffffeffff, 0x0}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000980)=r4, 0x4) 23:48:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000140)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x10001, 0x200000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x7}}, 0x20) r2 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r3, 0x7a, "8c5bdb", "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"}}, 0x110) 23:48:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:48:58 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000200)=@req3={0x6, 0x3, 0x1, 0x1ff, 0x400, 0x80, 0x8}, 0xea59697cc1361fea) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000100)=""/131, &(0x7f00000001c0)=0x83) 23:48:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sync() sendfile(r0, r1, &(0x7f0000000080)=0x7, 0x800000bd) 23:48:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000280)={0xb22, 0x8001, 0x97, 'queue1\x00', 0x80000000}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="00004904125c1d0f7c53fae4e3b4cbd655d3a5a38187fe5c7488a0080000000000000000000000"], 0x8) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000001c0)={{0x1, 0x3, 0x100, 0x3, 0x9}, 0x8, 0x8001}) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) r3 = getpgrp(0xffffffffffffffff) sched_getaffinity(r3, 0x8, &(0x7f0000000080)) 23:48:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:48:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sync() sendfile(r0, r1, &(0x7f0000000080)=0x7, 0x800000bd) 23:48:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x2, 0x73, 0x80000100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8001, 0x0) ioctl$VT_RELDISP(r1, 0x5605) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) mq_open(&(0x7f0000000080)="70707030766d6e6574306d643573756dce2324657468314000", 0x800, 0x0, &(0x7f00000000c0)={0x2, 0xcde, 0x5, 0x6, 0x2, 0x7, 0x3, 0x3ff}) 23:48:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:48:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'ip6gre0\x00', @ifru_hwaddr=@random="afb5a711ae86"}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) r5 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002bc0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) getgroups(0x2, &(0x7f0000002d00)=[0xee01, 0xee01]) openat$audio(0xffffffffffffff9c, &(0x7f0000003580)='/dev/audio\x00', 0x8000, 0x0) r8 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002d40)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000002e40)=0xe8) stat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002f40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002f80)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000003080)=0xe8) stat(&(0x7f00000030c0)='./file0\x00', &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000003180)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000031c0)={0x0, 0x0}, &(0x7f0000003200)=0xc) fstat(r1, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000035c0)) r17 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000033c0)=0xe8) r19 = getegid() sendmsg$netlink(r1, &(0x7f0000003540)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x80290001}, 0xc, &(0x7f0000000240)=[{&(0x7f00000003c0)={0x2700, 0x27, 0x800, 0x70bd25, 0x25dfdbfe, "", [@nested={0x50, 0x84, [@generic="1581bee6a7b32dfb08240cf5d9a73f947f81cd0e8b1cbda7fd07177bc42a6e7d094b375c749144284b3749ae9118e93a99604229447992595ea3dae8ee5aa6105c093fa4a46e662041"]}, @generic="ea4d168ce57ed3fd2dfcf72bbd65103483c97b7c7be237781048bfd7f5128059c1ce0e1006ab8dfa8353cbe4a1faf77df7f65e31a2e1c6e0ebab4eb780d30f5d93ca8c99c4a38fcf9970bc4dc415d7763d9ddeea63ae60a527672c5a1e593f7467da9829a17414f0d0016c9e01f985f636bb254608bc719e304ff667ad8237ba4b269fbb641fd36c622dc335f37180bd0d7986dc1bc3b7a945eee724cfe74ec62b02851ddb42b5cacf74bd74212c1eceb15beed574d876564339ad1e17bee94eae6d218ba3", @nested={0x19c, 0x2d, [@generic="26caf60cb3e117207719c33c9f2c103e902b39f542b5f9d0fe27d7c706816e8feab81b0ad4cb882825f2bfe0ebeeddaab962a67308dd1bac6a0832946d6e86f30ee39e4f975f05260f0464808add032c99212f541fdfaec64f264bd36ab8d1c8e133e954a36eefa611fbadeaf0bfb80857f6445d67799e16bffb8545eec1d830b7fe2ff00c9cd14e08e6e2788cd557a330fca2396b05cecdb665f3390a12cf56e75ea5d9f4529edebe4b67662860d72f66e571cc57b742560aa707f94bc0e234486a642fcf99354df087e67c9afb04bcbf89f1dc6c7d0a68cda92f8f", @typed={0xb0, 0xf, @binary="d256c1ebbebf4617a65898d7980bb54e5caba414ecc58bae03b08b3014f8b79ca2039e35beefa078f3a3843005dfe454917ac36da623b096dcf834a740ce1075b9b439b6882bfeb313e90fb650b69558ba9294b06e62ac3c4d22abbcf5c7c4c35f97033bb879645f9a4d781ed1656e9143ccab6188a258c857089e389f563c2257944e970ab36762e0ca6d82b5e5983320a3540b8ecba7a662fe06a167a71d4385261bc7806487c27dcd8b15"}, @typed={0xc, 0x6b, @str='ip6gre0\x00'}]}, @typed={0x8, 0x95, @ipv4=@multicast2}, @typed={0x88, 0x5c, @binary="4d21328a2f086020ddcf26c41613ae1d982d02595f87cd5b1d76fed50428d25e69cfbeadd4ab92727241599e74548acd2231d0fa034ee85cebcae706b66da089950bad3ff5c3e544b67cd3cc9ea19309aae59d531252972380d7d5a36bef4fe7651ac9663992a63eadadf17a7fa0f3bd882943799f9355f5e9dc9961160feaf598e0"}, @nested={0x11a8, 0x25, [@generic="c70cd99267b1ab6e57b05ba96ead4f5d5fa337b7066790751d558a2a915a2b00e885e6aa06094b8d98e0e9f391fde1ed98263a4a2f5b55197942511afcd5424d3d0ebd26df8440fa6b75610909710f7f8253874cb7ba8936075795a61c1d23757407a803af809c7ce2c9a3fc9c0098fdcb69cc06614aa7a11e534dc40d4a121a74285e1ddf7520c7192835c56a22", @typed={0x8, 0x7e, @fd=r1}, @generic="c5a3ac71b5a0266180ea15a33dfcd8df", @typed={0x18, 0x74, @str='/dev/qat_adf_ctl\x00'}, @generic="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", @typed={0x8, 0x77, @fd=r1}, @generic="002d59db9bc43d8455684718bd59d055f93bacd85947f1fa9bcdd5e01989e0569762f1b630e500fbe1c4f682e9c3b8fca207fadf54bb96ae68062a5a12a5b2b17f800d336ae902738b6ff9cfadaff95e87845070db6ddaf35471182d3168d3080bd2e45996a9616ff5a11edeee8338bf99394d9b9005f00eaa71caa81fde2bc8aec581b3f013e66e9655d0a04e7ecbba367d39695458bd5692da0d41a814e96e3e84f78575846234b4eb4ad580c7b8f9dc853ab3a5f1b6f61d08693e249bfaf7faf37f57b9738cc1f5ffbf67996e9deb74f754aee8bacde2cb8e256787"]}, @nested={0x11ac, 0x78, [@typed={0x1004, 0x38, @binary="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"}, @generic="84dd46bf583faf8eed", @typed={0x8, 0x5e, @pid=r3}, @typed={0x8, 0x15, @uid=r4}, @generic="e6c5b280a73b521ab07dbc07a3944c2c2ef97c1f9f1090290d84cdb14141c7aef6de12111897fd75498fe2a516767bce2ca3cf951fc9ad2193eb33e85d318ca9044863452940da1d26af164ad2006ee3ee484dc7f23fda6b0d12439d5c68753861bee7eb026e3e91f0b8512107be73076c0d306bcac108d9da16628c705168dec12359bfef3caa6ee7a918764b754293d2746f46a928b7da17d5fc3a1e3c87b853adb36915161d3de06616bccf94bab9d66e9aaea9002116a1e671149f22ce2eb2fa5f3da6385304c34ddf22b6b4192512bd62f936afb61396d5cd43dfc970e6013ff2889aec91677432", @typed={0xc, 0x63, @str='eth1\x00'}, @generic="31858739094c92e9897d9ca38fd313a43a403a6f978f495332fd17d15fc671a5ac363a30e625bbf9f7173a243a99f56898ea47508ce41e44e104fa84bdd3b1efdfa26bccacf179035aab5d9d4b812cbd2ea0b6dc1055e86bc816e24297804a9b51b14c8a6df014637e03b3898a5b3c7ff57358e84d0af4a71f3aff5a39b12f81fc661fde3a9fd78885b330ec1a0b082e21c3"]}, @generic="46d658d3792e0512e07520232e72b181eafa98f4cfeda19b77b4da32560e536ae4efc3b19879ea24fc8c46d9815ca14d9a06d73fc9a64838b56294aaf6ffb180cd5504d2024b5c6194a48d33bfaf878cb1a35ddba69067a90cfe"]}, 0x2700}, {&(0x7f0000002ac0)={0xc4, 0x11, 0x800, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x89, @ipv4=@rand_addr=0x8}, @nested={0x38, 0x2d, [@generic="3e48f879a206b7aaecbb6624d993dc4b3cdc36f993c39d447986e23c9ad2aaa3bf94af96ef51663c1ee93d5a9fc700c64c36"]}, @generic="19867b8e91fd23bee2c65ffe9f23dfe87ddf46078c8f24f4a71037573c9c7e47a36a37fb5e238ca594838e3cdec8a6fdca93c3aecfbfa036a6461c1f026939bacac86bc79f701733f19fdd1b5cb2768e061cbbff49dd397260ddffe539d41c506bb7cd3a56e65e024289323b46034abae1ed"]}, 0xc4}], 0x2, &(0x7f0000003400)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x128}, 0x4000) r20 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x6, 0xfa00, {&(0x7f0000000040), r2, r20}}, 0x18) 23:48:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:48:59 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x10000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x5, 0x7, [0x4, 0xcb, 0xdc, 0x8001, 0x9, 0x6, 0x400]}, &(0x7f00000000c0)=0x16) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0x401, 0x6, 0x81, 0x80, 0x78}, &(0x7f0000000140)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$VT_RELDISP(r2, 0x5605) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000000)) 23:48:59 executing program 0: r0 = dup(0xffffffffffffff9c) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)=0x4) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0x8, 0x9, 0x9, 0x5b2f, 0x9c, 0x8}, {0x5, 0x0, 0x7ff, 0x7fffffff, 0x3, 0x1}], [[], []]}) 23:48:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x2, 0x73, 0x80000100000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8001, 0x0) ioctl$VT_RELDISP(r1, 0x5605) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) mq_open(&(0x7f0000000080)="70707030766d6e6574306d643573756dce2324657468314000", 0x800, 0x0, &(0x7f00000000c0)={0x2, 0xcde, 0x5, 0x6, 0x2, 0x7, 0x3, 0x3ff}) 23:48:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1) 23:48:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendto(r0, &(0x7f0000000040)="186cd5f50a87be3a018a14c3f574bc247b90582c297dddd05d242841b26023dcb1a95cd75a5d8c868502243f5c60eafef591a7dfc11ffcfb581bcac15b1dd2894893307a66c1f8eeb719cfe7b5652376be702b3093a51b7653240219936c4e836e881aff2db70fd9d1c64f2908f26e1eeae7d6cdcc9a81d1e75f1a197a0828084638f806d36e7cfe563dd73b43d8d51184bef9afa4b629f28373e04d5990c8bfed31b160ec346abed3ca1bf57431d78246df81062098173c38a0034d5d", 0xbd, 0x24048884, &(0x7f0000000100)=@llc={0x1a, 0xe, 0xdb, 0x1, 0x4, 0x3, @random="82abbc615988"}, 0x80) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {0x0, r2/1000+30000}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 23:48:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:48:59 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200), 0x4) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x48}}, 0x20040090) 23:48:59 executing program 1: socket(0x9, 0x800, 0x10001) r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x20001) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x101) r1 = socket(0x200000000000011, 0x2, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v1={0x2, "7584"}, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000580)={0x11, 0x400000000200003, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockopt(r1, 0x9e2, 0x7f, &(0x7f0000000080)=""/22, &(0x7f0000000100)=0x16) r3 = socket$packet(0x11, 0x3, 0x300) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffbfffffff0180c2f60b56c42202e76e6ca9291ca5082b000000001100001d279570bc8967ff6d6d06f54633f359fd"], &(0x7f0000000000)={0x1, 0x0, [0x0, 0x0, 0x1]}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180)=0x9, 0x4) 23:48:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x2000400) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r1, r2+30000000}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) read$eventfd(r3, &(0x7f0000000040), 0x8) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080), 0x4) 23:49:00 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @local, [{[{0x9100, 0x7f, 0x9d, 0x3}], {0x8100, 0x2, 0x6, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "d4b36b", 0x18, 0x11, 0x0, @local, @ipv4={[], [], @loopback}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, &(0x7f0000000000)) 23:49:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 23:49:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:00 executing program 1: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f00000017c0)={0x18, 0x0, {0x4, @dev={[], 0x20}, 'sit0\x00'}}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001500)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000001640)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001680)={0x0, 0x0, 0x0}, &(0x7f00000016c0)=0xc) r4 = socket$packet(0x11, 0x3, 0x300) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000001700)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)={0x4, 0xffffffffffffffff, 0x5a2, 0x1, 0x0, 0xffffffffffffffff, 0x7}, 0x2c) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001780)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/rtc0\x00', 0x2, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) r10 = accept$inet(0xffffffffffffff9c, &(0x7f0000001a00)={0x2, 0x0, @multicast1}, &(0x7f0000001a40)=0x10) r11 = openat$md(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/md0\x00', 0x8000, 0x0) r12 = socket$inet_sctp(0x2, 0x1, 0x84) r13 = syz_open_pts(0xffffffffffffff9c, 0x181000) r14 = perf_event_open$cgroup(&(0x7f0000001b00)={0x4, 0x70, 0x4, 0x7, 0x5d, 0x7, 0x0, 0x7fffffff, 0x5008, 0xc, 0x8, 0x8, 0x4, 0x3f, 0x1, 0x3, 0xebc, 0x3, 0x4, 0x2, 0x80000001, 0x4, 0x3, 0x8, 0x100, 0x846, 0x800, 0x6, 0x7fff, 0x5, 0x6, 0x4, 0x10001, 0x628, 0x8, 0x7fff, 0x6, 0x401, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000001ac0), 0x1}, 0x1000, 0xaa, 0xf7a5, 0x7, 0x8784, 0x1, 0x8000}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x6) sendmmsg$unix(r0, &(0x7f0000001c00)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000000100)="e20f245726e9c96c8fb0ec41b3cdbc2ad2db49a701be101b5b0fa8608aa7f8af510ceb5b8c19940576371e027cb118ffd3553aa19697", 0x36}, {&(0x7f0000001240)="bd21b20a4bdfce1532c19b9a2a6bc58bbfbc7fbd9fc24f14f5ab776f76ef7d10b30005af354f609c6e8708117b533f960778081e16c5627f19dbafa27d8e2c5f4f225df8c71802c666a515bd7b6f2a86e0f6161a776e65e6cd56741a711bfe090db96c9e1376f5713353881759544a3297a1456054a0c9933dd949e8433602a523ebe2da6e5eab73", 0x88}, {&(0x7f0000001300)="90efe48d93539821c6f73fef8afda1391b2499c2f4b79d11a70e296a273db9b3a67c47521926a340bb6666dc3517d8da031f2e7eb74b57d807c7d80a8e721e9219b05eb1aa27bf29794615e9e30978aebf4d8a1b9718689624ae481774cfa37a44570714e02744e0f9f4cad167e85122c1cd8f42bbfaa83fb2287ee547c88127c177956379c18b7d7904f1627f42796d00b90c86fb82bb806dfafba025d83fe85b1d1e159aa6f6173982fd56ac9e9dfdd535688c1cd87fd856e20a76f96e70e422747bc8687346100c5f7b71585658637ae16396c0f69c7f7e19e5db6cdc1489", 0xe0}, {&(0x7f0000001400)="e4e978d3b078f5d798f859a2c0324175fa525d65efbccab38d4261f22d41a1533ab197767a624aff6d6e7057cd1778dafae75a847e3a048ce3f3e15d89f8883c99d9e973e7a00deceb912790fb0346197559ab9460ba7fdbea11ac82dcecf1acfa1dde07fe7a326dd6bcd2fbc3aa", 0x6e}, {&(0x7f0000000200)="be8d56ae3dd663e4edafe77f4c", 0xd}], 0x5, &(0x7f0000001b80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00'], 0x80}], 0x1, 0x801) r15 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r15, 0x800000c0045006, &(0x7f00000000c0)=0x20000000000080) read$FUSE(r15, &(0x7f0000000240), 0x1000) 23:49:00 executing program 0: r0 = socket(0x100001e, 0x5, 0xffffffffffffffff) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 23:49:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 23:49:01 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@sco={0x1f, {0xfffffffffffffd15, 0x5, 0xffff, 0x5, 0x40, 0x9}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000140)="60a5c99b3e541f2f3e427e6d3f2cff1adc01f3cf2cef9d3f061d74991cd1efd16d1659984427e368562b44b4ca1c5c81a798cb9bf6a089467b9c5824a9b3b5764a86fa37c3135c3075e5d51870e33044a0cb0edfe0f76cc32b6401f4715fc12b49822c4060e1f69c11c2b091040bcf0a02994141ad862515ee57dd4f35df8a4084ccd86a7fce50b0adf139208207955989e9bdf05121f6d9497afe4eaf045822c236d5406c26ac6a8c62253b68baad269600a30f784fd50a91fd2770d959f98efe08bc2ae8ccf301e2d294de0468b300ce573fb1c57f93229256f669d792446c620422a6986546098413aa", 0xeb}, {&(0x7f0000000340)="23edc082b9ac1786b8d24bdd22aa04984a3220e7b3d930343b825f742de61178f78084e4b6181b5416b4cefcab9b0d7a98518c2c9b2709f57d4b78682b0884f6d4281969da147292cbdbf9e8097af160bb9767561256fb8296d23cf870864a793f649af7f1e0320c4796f7ede36eb2b1c5565cae2a6b3a045bce16c46fa809e1e3455143cb1db92f110972c3e76f7b5829a322770f269f56160be5a5caea0b2b3f9de982029baf12e59208b7aaf456cf0a064110f52e2e3cb29dba8375d327028c1c16013447a9d57c7dc9794a15c6155fd37fc464c392849ec53dad0802dc2139e242f5b1e38426a5c0631866c88f8d4f5ebe5e878d2aab9a", 0xf9}, {&(0x7f0000000240)="0c24baec6e04ce426d91d5f4cd07e7b1c7360644d7c1b017b6dffd7e5b8434ce7f6722c12dd839bd334ae4c9601bfe0b99823cc9fcb76294d463663653b81e668f42b30ad3942081c1cf50d2039b2027add1f04eedc27b91f75adf67015ce69c19523418fab7b1b72a4fdfd9a8b6f45936ab271464a00a64932f34513b86d8765b229ab2cba258507e565ad84361ec8a5d8b79f8b2515cabdc10449d976734b677b18bd8d9d03b", 0xa7}, {&(0x7f0000000000)="c7289d91a73d", 0x6}], 0x4, &(0x7f0000000480)=[{0x20, 0x10a, 0x2, "425b78decf1ad78614aad250"}], 0x20, 0x80}, 0x8}], 0x1, 0x20000010) 23:49:01 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x163) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000200)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2300, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) times(&(0x7f0000000100)) 23:49:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x20000000, 0x200000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x161400, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 23:49:01 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:01 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 315.592950] binder: 8926:8929 got transaction with invalid offsets ptr [ 315.600102] binder: 8926:8929 transaction failed 29201/-14, size 0-8960 line 2998 23:49:01 executing program 5 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 315.775267] binder_alloc: binder_alloc_mmap_handler: 8926 20001000-20004000 already mapped failed -16 [ 315.832497] binder: BINDER_SET_CONTEXT_MGR already set [ 315.837994] binder: 8926:8939 ioctl 40046207 0 returned -16 23:49:02 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 315.923820] binder_alloc: 8926: binder_alloc_buf, no vma [ 315.929497] binder: 8926:8944 transaction failed 29189/-3, size 0-8960 line 2970 23:49:02 executing program 0: r0 = socket(0x8000001e, 0x2, 0xffffffffffffffff) listen(r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4a00100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@bridge_newneigh={0x24, 0x1c, 0x201, 0x70bd28, 0x25dfdbfd, {0x1f, 0x0, 0x0, r1, 0x8, 0x80, 0x6}, [@NDA_SRC_VNI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1369, 0x8400) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000240)=0x8000) 23:49:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) read(r2, &(0x7f00000001c0)=""/139, 0x8b) rmdir(&(0x7f00000002c0)='./file0\x00') 23:49:02 executing program 1: mknod(&(0x7f00000001c0)='./file0\x00', 0x4000840d, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) unshare(0xa00) execve(&(0x7f0000000740)='./file0\x00', &(0x7f0000002a40), &(0x7f0000002bc0)) [ 315.991927] binder: undelivered TRANSACTION_ERROR: 29189 [ 315.997840] binder: undelivered TRANSACTION_ERROR: 29201 23:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x4, &(0x7f0000000380)=[{0x1f, 0x3, 0xff, 0x1}, {0x4, 0xfffffffffffffffa, 0xc4, 0x7a0}, {0xc00000000, 0x4, 0x0, 0xfd6}, {0x9, 0x4, 0x748a3419, 0x7}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xc, 0x2009, 0x20000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x2000) ioctl$TIOCNOTTY(r2, 0x5422) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000100)={0x6, 0x8857, 0x800, 0x3, 0x6}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x0, @remote, 0x4e21, 0x3, 'sed\x00', 0x3a, 0x585a, 0x3c}, {@remote, 0x4e21, 0x4, 0xeae, 0x80000001, 0x3}}, 0x44) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.syz\x00', &(0x7f0000000340)='sed\x00', 0x4, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000180)="e07fc823bc4ed60c2c8507f4e44ed61eb7c2b8baa90926de4ab5e3812ee703d9c12e385ae59a256f04fbcda28cc659ec5b7ec05f30b8c368fe08d9efc46a9e863273aee20cd0eef3c3acdbb9cf3fe5f98f9c8544437287f5131d35d51ca9c059bb39efc80d3cc693662839466fdf6e23a7c46531dd6516a29120c0516ebddebbd336a38a33", &(0x7f0000000040)=""/2}, 0x18) fsetxattr(r1, &(0x7f0000000400)=@known='trusted.overlay.origin\x00', &(0x7f0000000440)='trusted.syz\x00', 0xc, 0x1) 23:49:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8907, &(0x7f0000001900)={'bpq0\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x90c82, 0x0) read(r1, &(0x7f0000001180)=""/72, 0x48) sendto$inet6(r0, &(0x7f0000000140), 0x1bbf, 0x20000004, &(0x7f0000000080), 0x1c) 23:49:02 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e21, 0x8, @local}}, 0x1000, 0x40}, &(0x7f00000002c0)=0x90) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x98a1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r2, 0x400}, &(0x7f0000000140)=0x8) 23:49:02 executing program 3: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x3e, &(0x7f0000002140)=[{&(0x7f0000000d00)=""/140, 0x8c}, {&(0x7f0000000dc0)=""/209, 0x7e}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f00000009c0)=""/111, 0x6f}, {&(0x7f0000002380)=""/43, 0x2b}, {&(0x7f0000000ec0)=""/117, 0xffffffffffffff56}, {&(0x7f0000002040)=""/240, 0xf0}, {&(0x7f0000000f40)=""/53, 0x35}], 0x8, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000280)=[{}, {}, {}, {}, {}], 0x5, 0xcf5) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x12}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001fc0)=""/105, 0x69}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 23:49:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sysfs$2(0x2, 0x7e63, &(0x7f00000001c0)=""/4096) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x300) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000011c0)=""/205) ioctl$TIOCCBRK(r2, 0x5428) 23:49:02 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='\x00\x00\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x10000, 0x118) getdents64(r0, &(0x7f00000032c0)=""/4096, 0x1000) getdents64(r0, &(0x7f0000000100)=""/136, 0x1c) 23:49:03 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001a0002022abd7000ffdbdf2500008e1b"], 0xffffffffffffffca}}, 0x8000) 23:49:03 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x21) getpeername$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="440f3248b800000000008000000f23d80f21f835000000800f23f848b86d980000000000000f23d80f21f835000000600f23f848b80e000000000000000f23d80f21f835000000000f23f80f0f6a3190c744240088a42236c7442402a19a83b3c7442406000000000f011424450fc76a218f6890a26d13ae0f3566baf80cb8e2e5bd81ef66bafc0c66ed", 0x8a}], 0x1, 0x0, &(0x7f0000000140), 0x242) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x489]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r5) 23:49:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:03 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000400)={'lo\x00', @ifru_addrs=@ethernet}) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xa3, 0x3, 0x8, "596daff4cbcb218f099465d2273f0d5f", "e514feefe5f64d4208d8c51f332f35501510dc4e09e30f4fcbb42ab4bd9a33896a02d727f525283e39f88a908846f0d0ed61a0e0eac0979294819735b10b63b2e7baf98b5a8d83296bf96e662c3b5752175c45f3f0c06d62cda322c9caa13c9d871e141a31da8b7f86d45141be75b0d29e729e39d694a82989ba45958e03514bdada07484fb4d1adf16e811df1d3"}, 0xa3, 0x1) 23:49:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x3, 0xfd97, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept(r1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000240)=0x4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:03 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000165ee8)=[{&(0x7f00005bcffd)=@abs, 0x6e, &(0x7f00003ccf80), 0x0, &(0x7f0000007000)=ANY=[@ANYBLOB="20000000eb60fcd30b71e0940000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x1e}], 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000040)) 23:49:03 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x4) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:03 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@multicast2, @remote}, &(0x7f0000000280)=0xc) clone(0x2302001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = msgget(0x1, 0x2) r1 = geteuid() r2 = getpid() r3 = creat(&(0x7f0000000580)='./file0\x00', 0x40) perf_event_open(&(0x7f0000000500)={0x7, 0x70, 0x5, 0x6, 0x4, 0xff, 0x0, 0xbd0, 0x44200, 0xa, 0x5, 0x7, 0x10000, 0x6, 0x5, 0x8, 0x88a, 0x4, 0x5, 0xcda7, 0x6, 0x20000000, 0x1, 0x1f, 0x5, 0x2, 0x6, 0x10001, 0x3, 0xb8d5, 0x100, 0x2, 0xc8b, 0xe9b9, 0x3, 0x80000000, 0x7, 0x6, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f00000003c0), 0x8}, 0x10000, 0x5, 0xc9, 0x6, 0x1, 0xffffffff, 0xfffffffffffff801}, r2, 0x4, r3, 0x3) getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee00]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x80000001, r1, r4, r5, r6, 0x50, 0x10000}, 0x3, 0x9, 0x6a01eb18, 0x0, 0x3ff, 0x1, r7, r8}) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000040)) ioctl$BLKIOOPT(r9, 0xb702, &(0x7f0000000440)) 23:49:03 executing program 3: shmctl$SHM_LOCK(0x0, 0xb) r0 = request_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='system\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="861d17f3ae73f8102a10392777ff698688", 0x11, r0) 23:49:04 executing program 5: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000009580)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000009300)=[{{&(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/160, 0xa0}], 0x2, &(0x7f0000001580)=""/61, 0x3d, 0xfffffffffffffb25}, 0x1}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000015c0)=""/81, 0x51}, {&(0x7f0000001640)=""/55, 0x37}, {&(0x7f0000001680)=""/57, 0x39}], 0x3, &(0x7f0000001700)=""/47, 0x2f, 0x100}}, {{&(0x7f0000001740)=@nl=@proc, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000017c0)=""/108, 0x6c}, {&(0x7f0000001840)=""/71, 0x47}, {&(0x7f00000018c0)=""/109, 0x6d}, {&(0x7f0000001940)=""/66, 0x42}, {&(0x7f00000019c0)=""/183, 0xb7}, {&(0x7f0000001a80)=""/51, 0x33}], 0x6, &(0x7f0000001b40)=""/4096, 0x1000, 0x9}, 0x3}, {{&(0x7f0000002b40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002bc0)=""/22, 0x16}, {&(0x7f0000002c00)=""/25, 0x19}], 0x2, 0x0, 0x0, 0x49b3}, 0x800}, {{&(0x7f0000002c80)=@can, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002d00)=""/68, 0x44}, {&(0x7f0000002d80)=""/138, 0x8a}, {&(0x7f0000002e40)=""/147, 0x93}], 0x3, &(0x7f0000002f40)=""/4096, 0x1000, 0x36665f0d}, 0x5}, {{&(0x7f0000003f40)=@xdp, 0x80, &(0x7f0000005080)=[{&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/143, 0x8f}], 0x2, &(0x7f00000050c0)=""/161, 0xa1, 0xfffffffffffffff9}, 0x5}, {{&(0x7f0000005180)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000066c0)=[{&(0x7f0000005200)=""/101, 0x65}, {&(0x7f0000005280)=""/92, 0x5c}, {&(0x7f0000005300)=""/150, 0x96}, {&(0x7f00000053c0)=""/79, 0x4f}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/141, 0x8d}, {&(0x7f0000006500)=""/247, 0xf7}, {&(0x7f0000006600)=""/181, 0xb5}], 0x8, &(0x7f0000006740)=""/96, 0x60, 0x3}, 0xcb}, {{&(0x7f00000067c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000007b00)=[{&(0x7f0000006840)=""/125, 0x7d}, {&(0x7f00000068c0)=""/145, 0x91}, {&(0x7f0000006980)=""/228, 0xe4}, {&(0x7f0000006a80)=""/98, 0x62}, {&(0x7f0000006b00)=""/4096, 0x1000}], 0x5, &(0x7f0000007b80)=""/109, 0x6d, 0x5}, 0x200}, {{&(0x7f0000007c00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000007d00)=[{&(0x7f0000007c80)=""/48, 0x30}, {&(0x7f0000007cc0)=""/33, 0x21}], 0x2, &(0x7f0000007d40)=""/147, 0x93, 0x80}, 0x5}, {{0x0, 0x0, &(0x7f0000009180)=[{&(0x7f0000007e00)=""/236, 0xec}, {&(0x7f0000007f00)=""/179, 0xb3}, {&(0x7f0000007fc0)=""/4096, 0x1000}, {&(0x7f0000008fc0)=""/239, 0xef}, {&(0x7f00000090c0)=""/160, 0xa0}], 0x5, &(0x7f0000009200)=""/249, 0xf9, 0x20}, 0x8001}], 0xa, 0x102, &(0x7f00000095c0)={r2, r3+30000000}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000009600)={0x2, "e806"}, 0x3) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0xfff, 0x8, 0x8000, 0x8, 0x9, 0x9ce1, 0x2, 0x1, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="e100000062d2d3338d1125b48ccd5b763e6b364dbd0000145f03529fad3fb8d670606f125e90937b1ddd778e339a92a74ee3f4b8954ea45d444dcf7cdbd559b39dad5f4ebca345fc3ebf33be3bfaa13fcf487a00e43bd2dda5760a7a11e5f5f0296ce59418866276b2d82aa89d5373ac8860a93fdc32b3943d0f3374374e4caa3263b7203c3a97777f8d63cce1a1eb1aeee37cfab3b654034e31098b7e56307c708d2d3aecd4044bf1b8e083d281e18cbe2aea6a198841952ab0a16253606555ec1c1f9ba9358f0c867cc3cad20e043ea27210a076771ec2b6a67077e2e15c70723e7d8b61"], &(0x7f0000000380)=0xe9) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f00000001c0)=@can, 0x80) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x400) 23:49:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet(0x2, 0xb, 0x7) iopl(0x8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/29) getsockopt$inet_int(r0, 0x10d, 0xa5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:49:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/202) 23:49:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20100, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) ioctl(r1, 0x8912, &(0x7f0000000340)="153f6234488dd25d766070") lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @link_local, 'ipddp0\x00'}}, 0x1e) 23:49:04 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000000)=0x54) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="18f6d6c20000ed7d04"], 0x18}}, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x800) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@mcast2, 0x4e20, 0x8000, 0x4e23, 0x6, 0xa, 0x20, 0x80, 0x0, r2, r3}, {0x7, 0x7, 0x50, 0x8, 0x2, 0x6, 0x0, 0xe96}, {0xb30b, 0x9, 0x4, 0x7f9000000000}, 0x1, 0x0, 0x3, 0x1, 0x3, 0x1}, {{@in=@multicast2, 0x4d5, 0x6c}, 0xa, @in=@multicast1, 0x0, 0x0, 0x3, 0x0, 0x4, 0x3ff, 0x2}}, 0xe8) 23:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/209) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x400) 23:49:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:05 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000100)={0x6, 0x61}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x6, 0x6ecd4789, 0x10001, 0x3ff, 0x6, 0xaf, 0xbf}, 0xffffffffffffff6c) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e24, @remote}}) 23:49:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = dup(r0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/126, &(0x7f00000000c0)=0x7e) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x20, 0x3, 0x2}, 0x3}}, 0x18) 23:49:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x10000000002) ioctl(r0, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'sit0\x00', r2}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 23:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}, {&(0x7f00000001c0)=""/133, 0x85}], 0x2, &(0x7f0000000280)=""/4096, 0x1000, 0xf1}, 0x100000000}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001280)=""/19, 0x13}], 0x1, &(0x7f0000001300)=""/206, 0xce, 0x6}, 0x2}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001400)=""/172, 0xac}, {&(0x7f00000014c0)=""/213, 0xd5}, {&(0x7f00000015c0)=""/126, 0x7e}], 0x3, 0x0, 0x0, 0xff2}, 0x9}, {{&(0x7f0000001680)=@sco, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001700)=""/223, 0xdf}, {&(0x7f0000001800)=""/79, 0x4f}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/157, 0x9d}, {&(0x7f0000002940)=""/248, 0xf8}], 0x5, &(0x7f0000002ac0)=""/193, 0xc1, 0x5}, 0x7}], 0x4, 0x2020, &(0x7f0000002cc0)={0x0, 0x989680}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) [ 319.414146] IPVS: length: 126 != 24 23:49:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:05 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) fallocate(r0, 0x3, 0x0, 0x8001) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8, 0x9, 0xffffffffffffffff, 0x9594, 0x5}) fcntl$getflags(r0, 0x0) fallocate(r0, 0x4, 0xfffffffffffffffe, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000000)={0xfffffffffffff801, 0x20}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x7, 0x9, 0x8000}) lsetxattr$security_evm(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.evm\x00', &(0x7f0000000500)=@v1={0x2, "a34fe71f52cde97f3061938d"}, 0x3b5, 0x3) 23:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0xa280}, {r0, 0x122}], 0x2, &(0x7f00000001c0)={r1, r2+30000000}, &(0x7f0000000200)={0x100000000}, 0x8) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:06 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = dup2(r0, r0) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/vcs\x00'}, {0x20, '/dev/vcs\x00'}], 0xa, "ecfd618f6cdbece69ac2f307dd3ebf1339407a9bbce9a6606702ebf65f35d82210fe05b4"}, 0x43) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x24000, 0x0) fanotify_mark(r1, 0x87, 0x20, r2, &(0x7f0000000100)='./file0\x00') accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200000000000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x48280) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @dev}, &(0x7f0000000100)=0xc) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x100) 23:49:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:07 executing program 0: timer_create(0x5, &(0x7f00000001c0)={0x0, 0xb, 0x6, @thr={&(0x7f0000000000)="bf3b01f11dc4c8444518", &(0x7f00000000c0)="0d191a37ef0e28395e9fee27daad6e33e27f2b9a4721c1eb451cb413ecf21ccc33ebbbcec242c175fa0b0cc9df7b8281124a80ee482e3cf4e7495cbebf3c3b0a5b4205f33eddfa3405ec52822be2325e5f7c5f346ba536c871c951760615688b64aa8d81a68c7191dfa1c032cc8f9ee79e31628628fa5d64910522abf819a65b23f704ca39ffd2aff5853f500ac8f7f8a09516cc87a7a8d52990c07ed72dbbf2d9ea435d2643bc56a5dd12a6dcc42728748e2e82c166ca522d3084e51d817948768c"}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000280)={{}, {r1, r2+10000000}}, &(0x7f00000002c0)) r3 = socket(0x1e, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000340)=[{0x8, 0x7ff}], 0x1) listen(r3, 0x0) accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0x3, 0x2, 0x7ff}, 0x10000, 0x2, 0x6}) r1 = gettid() ioctl$UI_DEV_CREATE(r0, 0x5501) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000002c0)}}, &(0x7f0000000080)) read$FUSE(r0, &(0x7f0000000d00), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 23:49:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x400000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000001c0)={r3, 0x10}) 23:49:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:07 executing program 0: r0 = socket(0x1e, 0x7, 0x0) listen(r0, 0x100000000000000) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0xdd, 0x0, 0x7, 0xe, 0x1, "a685c0db81dc077622164b093a318366681b6145e9e8267fcc59254f03a6b55bb76e0e569e4f398799ba1462fd6e41445f090b0193e07dbe08a232d11cc255c0", "93cda643e1fff35a4ac7753d11b68bf8469c7ebdeac2ec6eeb80446cfdc2190c31b8056006b8f8cb4ff916faa0f6e4c4ca20b5dd5a662947a86883a65a58ca2f", "e3934cebdcf865d4a74575b24c1a63b8bab3e1a0c906da302d8a9aead68e7c8d", [0x7f14, 0x2]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:08 executing program 1: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000780)={0x18, 0x0, {0x4, @remote, 'rose0\x00'}}) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)={0x9, 0x8000}) 23:49:08 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) accept4$packet(r0, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x14, 0xfffffffffffffffc) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000200)={0x2, 0xffffffffffffff9c, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000280)={0x0, 0x5, 0xb87, &(0x7f0000000240)=0xe9eb}) fallocate(r0, 0x11, 0x3ff, 0x1) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x101000, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x8, &(0x7f0000000440)=@raw=[@exit, @map={0x18, 0x4, 0x1, 0x0, r5}, @map={0x18, 0x4, 0x1, 0x0, r6}, @alu={0x4, 0x7, 0x0, 0x7, 0xb, 0xfffffffffffffffe}], &(0x7f0000000480)='GPL\x00', 0x8, 0x8e, &(0x7f00000004c0)=""/142, 0x40f00, 0x1, [], r2, 0x8}, 0x48) get_mempolicy(0x0, &(0x7f0000000240), 0xfffffffffffffffe, &(0x7f000013a000/0x1000)=nil, 0x2) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000600)=""/4096) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) ioctl$VHOST_SET_LOG_BASE(r4, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000180)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) 23:49:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:08 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) close(r0) r1 = dup(r0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/245, 0xf5}, {&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000140)=""/106, 0x6a}], 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000200)=0x4) 23:49:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000001c0)="1506000000000000006070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:08 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488d") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r5 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000380)=""/63) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x302, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x32e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x44) bind$vsock_stream(r3, &(0x7f00000003c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) 23:49:09 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) listen(r0, 0xffffffffffffffff) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xd2, "90c76144640626a2dbed46cfb88f763c6cb89926056f68c4a4f682c4615b977747f7fefba5fa20cb7e92e28cd27992ff1c42add64339ae77dfd7df21178473e6140eadd5b7719ceb35b7fc99ec45d888fcc081c0bb112848523aaabfee74573c89409d1a52d9023ce3553f401dee8f8130dfaf13d2c1f01015570a461cad88a190c5ad8c17945c42fe9850a9ffccc6d95fe6d81d8fdc0263b8d5efe3ef13e273194cba29b66947bc56d31ec8ab4313874ec2c4617e765e3759b4905a2606b1ea7cd5f7ee00ba6f5cef2293f43b3cccda9c9c"}, &(0x7f0000000000)=0xda) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)={r1, 0x1000, 0xbc, "d40dde8d43922c411c9fc8247481a97e16e7543c6b2e996a6677dce309746e806c3a037400a4bb3380b3de390e54041a0e31e9da096a934473a1df1e699a84e280269b9b30c05978680532946c99cefbb8a0093e2ae4818cf630615dda2cead7619c251e15a7f8a1f3067273ffa78aba0697920e652614557ff9181e8dcea71a46d73c8a0cbb3a8c7ef134773ea40a26b5a58982aae6fef809bbd06c2412c327cdfb5fd91560c7c5ca45d68ff065bf9933c4718c866f847e92ecfe8c"}, 0xc4) 23:49:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @loopback}], 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x200, 0x0, 0x50000, 0x4000000000000003}, &(0x7f0000000080)=0xffffff9b) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x4000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x3}, 0x8) 23:49:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, 0x0, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488d") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)="ae707a6f632f7379732f6e65742f697076342f76732f7363686564756c655f69636d7000b7f12f94f025df3d39c055d37f388f4bf4db68a5817ae416a87f7dca83f9d09d3654889f5c830bdff450f305c335d0b10ce54cd3c70e59360cf51edcaa42e5c7fcaae1f8982e3654a900320ed544e1cffa20de37170f49a2e89d9eea43c33aaa31232b70841c46bce86d7044990b6cc8197d8e8b94a72b02d8e16bcddc84bd164528705321267b0d29a1fa97cf7e7d0a9de229d3600e9f5a343e4618b0b933d4", 0x2, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000001c0)={0x401, 0x4, 0x0, [{0x100, 0xffff, 0x1, 0x8, 0x81, 0x7fffffff, 0x8}, {0xfff, 0x9, 0x2, 0xffff, 0x81, 0x0, 0x7}, {0x4, 0xbd7f, 0xf67, 0x7ff, 0x20, 0x1, 0x8}, {0x80000000, 0x6ba5, 0x7f, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x3, 0xc5}]}) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r5 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000380)=""/63) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x302, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x32e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x44) bind$vsock_stream(r3, &(0x7f00000003c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) 23:49:10 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getpeername$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x401, 0x2, 0x8, 0x0, 0x8, 0x5, 0xfffffffffffffffa}, 0x1c) 23:49:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r2, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488d") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:10 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x0) fchown(0xffffffffffffffff, r1, r2) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1) 23:49:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r5 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000380)=""/63) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x302, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x32e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x44) bind$vsock_stream(r3, &(0x7f00000003c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) 23:49:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d76") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r5 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000380)=""/63) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x302, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x32e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x44) bind$vsock_stream(r3, &(0x7f00000003c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) 23:49:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x3, {0xfffffffffffffffb}}, 0x18) r2 = socket$l2tp(0x18, 0x1, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x2000, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(0xffffffffffffffff, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r2, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:11 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000100)=""/238, 0xee}, &(0x7f0000000200), 0x30}, 0x20) listen(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_setup(0x9831, &(0x7f0000000280)=0x0) io_submit(r2, 0x6, &(0x7f00000017c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, r0, &(0x7f0000000340)="521c06c34d48baad1630c68b94c0c48357501b6db7ec80c558038c2c3d3bb7e2161736b47fc39169676fb9f053d09f776469709bd66a23d5c66a795ba69bf30bd39e60a9bc13a842a5e23ffce7b6d86ec0686b824c1dd179a8e1a3f32a", 0x5d, 0xffffffff00000001, 0x0, 0x2, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f00000003c0)="9bb3c9504770ae246a2283dd2250747b5a33b5557f87e926c9f9a000ad30d40dbdcdb72ac0b565fb1fd0b6d5e7aa376823b831e4755ff8659156daa6fc72dedce52c47f7fda07a3ea83b3810bc2b9a19a334340cea18f83624226b010e1e6194a232d41f0e3c782b76960ecc498c4c62ab7a39a1e944dcc9dea791afb1c79757e07bfad507b660f752", 0x89, 0x5, 0x0, 0x0, r1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f00000004c0)="f458af5fc369030820442c51978471b7f3c335249aef6dce8ddef37b7e78a284b1738d690bdd1a3bc4058e8fb61f86445843689c1d4a442f7b23723cbc200c8c8a47b5fa34d8d35488617beadd0033c67e102314642b1171edbb5df18b8e6eafb510abaf89c435074d6402ebaed073ef545c02aa3ba25c56fb1cc75b9b3000bd37006685e23085ca0d25bff3fbdbb82c9140207c2ac665a745c64d6ad09be72abd6ae4e376f87d54663dec214ccead77f624624f8a993e0c4fdb78985977bc2b7a59", 0xc2, 0xffff, 0x0, 0x3, r1}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x7, 0x6e9179dd, r0, &(0x7f0000000600)="42a56b3de3adf8d7fd19b47629cfbf2cff4e376ae4b2616089e66d1899bb937b911e9efc003c1b97fec23ca722a77f73fef3e1db4cb1c51e3ade25d89d1411bc412e73914199baac720d9e6f6040fd1500238e2257aa957a6dcfff06599962a9de05f4ff7ac35729d8f90d50a0b98661150f0c6b7893219180f657e87892cd557ee2106420c6622664d8d38bd71628e56ad1fb5838a04b588d86989602e5ea3789122f69dd30c61e7c1d8eb0a94729d55a0c180c2b5f8a9b3cb3a7ac0457872940215dac96d541ed4293b0599f291f65275487aad275bdff98febe67d386baac1c1c2fa050f3f38c2c12ab02431d571174ea99766ae97a0e7477815f39f2a957a6104f0b2fd3b7103cd2d432e4284ef320e8a2dd1cc093241ef41754f16778fb64100a6204fe55959496d18511cfdfb5e6932cbc5d94df4d6b1dd178204e1d1581ca3d6e28af5c4058dbc869b467f3b94df1df3a28987936a6481454cf579347f6c0d18c61669baa1c485b4ce0b1e6c9fd9839392c51295aeccc51bcaf63238a6a355338bc0f17924874b98c0c13813b240cc004df9f3f04ab164b61f4e3f343202fd689e8efc0d29ce5ca0132202f2f670535a1a59951d3ab076544abde20fd2ae36e94f70860bd61bbc4cac16882999a2dddbb9d2263b09df8a35b0928ed546d74b98995814531efec5bc1110e2916031738f6fbec23f34964121187264ddcdb810f596a65c4333b05b7a2dc64b90efeecd69d76ff6f9e3afa3db8155a20cb4787268eff688f419c151979a47b01b607b3ec82fb5d7512c00ff0c81429a3c9a12c2908799e502b0e15f1c802a73e587de2c3a9017fbb4b9f2bc78b2751ae355fb82ec3e82070774f5abf3e238f8392952e2ab53ec2c625908961f407732c78e79b943a7647e8281c287474632fd7227e4b11a0ea812e52716e4c57a11ecfc369979d029d9a4cb2114985aca1f1f8f466ae512d337e692da19cec249a95c90e345b05b064fdc329ccb85805fe313f350c374ee728189ae0b4b8a33c5d8ebe017bab91fd82ff48c88870837b71320d582669cdf22ae0d9d3b788835da6fb46b32932811526c20ba011d814bb59b0fca8e9f48e3bb8f50100e6e2b2bbf9648df9305c986d72b7edb231ea53dce135c04720cf31f904bd68273f5a7cec005e271dd236543c75eeeaa2246b1233e56c3a18b43aa394f1f4adc4a390742bbaacfee569cdedf27db890f71e735dabb37645cf1d01964a847b458e6c67afb0a59b8ae8a3a0902fb394585bbc610e72c4e728130b1457f2ce56955345eda194c2814458edbbba395047c2872e39d800be94d71db449d2c69a17d0f3fa269d55033439eeb4373bb393cf288575fde8ccd5805ec6a66e9531018e57aff51e74076922bca96b60700af740aae3546d45af4fdec9e20e3caf719cc104f3ded4d1775e65752d88fcf2b5e1eab376b88289b67ed52badb95ed326af7795b6a8761cc09979ad268b5888854418b262bbabad73247cfd28260d17368fd5678aabd5465c05cf892dbcda59c67a4aee58149a1c8efa29752a350b2d4f2999e13406367d995932481599c3930ef9b527e8ca5a32518f73bbfdd13f6a64f2ec57cbf25c2c7306d3428c56449095b313bce1a486e1542ba752929c8f238c8d29a6196bac29229c68b0ca3f341cd1911f82a36937b5a43b01dac23bb064bbb90b9261b2f6c400526cc936d6e20dbae60a8e204eb964c1e587c7cf1cdeed7a765af4b80ed6f2f03f02f846623aa80c78eab674d86992d83741443af57d005a8c25921c52a0c5e6ce1fa13379ab3e4d0be873153d648073695659dbdcd92a26334a175413a4a7244c47e45f09be0f382472a1626f007b1bf1d8afba5ed93fb09ddef8661b5fe70a02e27e79d3b70a9936d89df0fb2e51b88e1227b09789cc84a7541da6e097f8c38a41dd9f5db6215411343af20c1af1d64a55da320928fe4c03fbb60ecb7c162cb51d6ceb596aacdc1bdf9f89b645380ea8c61b635c873d95521b3afc3c2072e1b253c524c8f0cc997a77cbcb857de00e8ed6806405e3c80ec53ee42534de6370513ae6438f29a3e1744a03b1d510a27776973be7386c2d91362c99fb88fd6a0a5c6f706b70ad0da10ecfb6b01a1d49b6d76815035ab92c77620d3efc6279fe54597b9931f5afb651a14eacc1552aa1847aa53d567d4c71d964dcdc6d3bdab984a8a3450d13188dbef55ccf8d52fb717ca4aa0e8acd9eef11c67c229680e408e53dad821a1acee436f048c14cd4600f37e9cbc48cb68329a75a3acc7cc5cca6af1e0440afad893fad6f5acad6286a4e7699b5ef96fe31ddd0cca7ebe26929da8a50f87c668a91ad4264b65d72b978ef3ba9b34592f870a13cb283694a5ffda23ddd32f4d83db64eb7e041734f9658af6d0b287efa2ff640f5325cabd10102173941d7eb1a2899f1c2c4ed26af80662ff2e30c37b882f98d95cecc15f50d0284a84bb824922bc902e0a5f20d3e81695195b1af020cfa93399acab5e9215c4440e51f88325538778abd97e5b1a733181e3955343dd5e25a6b705c34b05fb7192af3f144dc13398a0758e4f2fc2a279f9c9f0b6f7262ec01920418e915de6444ecb17f9df171c476aa68fb7df0fa0012bc3f2682e877981b28715c836414ed9a47dd568bff3e38f5d03490cd4f09e04540100678df1d89d7b073f886afdd7bcf8e9abe7d15f8540d6902436d0a5ae3e544cc63ffb2da40ca424b215d1d78d1a083f11e272d184a030ad71450746479b0b6315005e38b61093af50bfde754e68f1b39aee8c7dbb1514a51296d4eb8ecf3d9618f1c0af54327e5f4be7afbf12b9793e51050f891232fd6a9746d55cb3b46112d6e671b8119685e55fce0ef495ff34b04e976d3cafdc72cb41296806e9f3c53cfbca0ed3838018650fb7c0be58596886f733c77ccfe853bdfba5fe6866f5a91a18b2d2b1580661c3d857dee842791a9f90f7bdae210faa2a0d4ce9a2ffcaefbc31995a14c2af1ed0d7639795374fe6716bbc0b3dd274e6ccabf0944ba3e8e1ec28393e17d8aaace34116c3b8be49acae8b34c86f3351795a6cfc81401d9ec4c3345cd07e397441e307e65048a3eecca827ae61acda824003394e3aaf1d9e0d86dbde2b4e39b73aa6412e0cc39311f60d43590b49014a1b7a950d6d410be3506b4ee9e7ec50c8f2116f9144fb7e1c77e295a0c829587f1694aaa1becb56a1bd23c9855e3f002c46b882ddeb8b5c9de84ee5f623f593768203e966f2f85a20e61562d687103c13dbc5e10be678171b67695a7a7bb15d129c44a3e222b8c4cb5896c7babf4fac68c1a09accf55f388f302dc59afbf57de8247c13092bb6fee79275ba81188d5764a956d55bdf0f6743c931a4c4ceadac4b5af85f327e1ad6b9237bc4af996963893bfc9fe7068fcd369810f0660a71a079103b2270d96632a8039d65826ae73f4c71bae90e4a67846c59dccd0363ecc5941ac1aad6f60049dfa2cf104625db2e8d1955db6f9f7978c20bd2ef8bd21edd86ba83a3261eaac7f722f674d15ae3e67c514af3000b350e04ccfc4320396d3d276916583036f339c2693e1280de7c35fc93c8ba7c794bd56ee0df064c56e2ef30c9c80d9a14232667f0fd4f443eea163715e2c3c7ec31615be47103ff44323550b8fe6cb5f7654744a1806b1b19dfe3db61d82c43a145723df9a99bd743c182a9c358f77029b913a992171437530d9c03cd843a21fdc1b63397e11d17cdc859ca2fea703d62b9033c70c4fba398422db4a06ab01fe0d6743f401abf9c2c5941b73727929e4f6d756640a0c3c3275278124cf88301592bef5d47948513209bf6d9668ef7d2a14a2264189b761728369be474f225427c2d4030411e7b1b8408501559b5566fbb33526aae341c2da3aac97a79fb9a66eecce47495ae3b3d408e355fd6be37744028d3c2c7f149239e72d18f1a610cb878ead2067a80ec743da90e860fdd16e52b96e9e2e5bcbd319a909a29e71ae61a5db7451c6544565a9d302421a1aae02118e824b1b7336aebeba50b2762288fb1b17581bf3747312344724efa601c89eb1ef7e72f61c33efa1643edc9525626d30b7646fbe8880d483cf6741e07b6fb3d1a57f29c48fab7943809dc358010f656b589c46aa5cb3f7764f554ca09444cd2c8a5a1ccc617d56edbd8c20367d1f497ed87ecb594164bcfc8953aac8e6ff1bec8480381c2f2259da077f090203bead6e2088dfba5cd5034c4c471e6dcc424a35d42e663bc15ce0484e7818c01e9ac5cef8879fa7bae9a169f5423e9b59c7c73dd1174f801fb2096247fdaa71acfbc71ebd4852daf9504bd106406fc40b547f2b8c2ca84c58ac7125f5c3617dbdb4ca65e9468f5b5c5488f50682754ad8a3104b525ae6812ea15a13e73bc756ca4bafb6616ecf1ae0a53945918dc644dca58c6a4fb47eafd49c80faf7a7ee2c32a890336f456c80e680f85dcf584b7916fe04af621de47f937cc4c22432d99f0db8ed77e7ba3d70d4cea0bc66d5a8523fcd6edcbfcde75fb00e6594748c0c6a22587ee184ae3ab7661ff19306e72956c5f521e50f1318eccb85daedd54a90820c881ff707e8bab62d019e3560a42108aa0794d8fe5450eb0a170f886f28912518cd41589c182368e6ba1ea6dc69ec8b3a477fbca64feca9b4f71c169076660d2389dc5afbc6ebc9c971e51221b49313612925dbc1e489dc925ac3ce3ac487bfe75f7b41008f31b9340a64b2abf718fdd324af7e9b0ff1729c1e2fc2a19e2915047f11fc1a99a44065e27563f73c38333a428fb1439e9b4e2f72df2073a97f6d54a72d1b176f1b27bd9cdf5b8adf07ebfda0fb49a10d73c84bba99a26771f7bc2777a4df24b4e438c4f92697c5674df44e0fc97bf933d5b0a6838d5b0d194bcbdb3ae98535dac05bd2c342acb963330d33c10a6d60f6a456ea55c056d2e37c4eb93225d8497fd1a16d9f08a955162a0bf1bf5ac47730ad4962a7441ed323fd22171072ec7544feac9e028d5eddbbc82569e6faccb3b9e584e63da8db32fd9f69aa83c6583b72a82d0d71f3a5693a3f4c0d3e7561db33e31bec224ced922bb797d10e974664a09fe6b296a60f15593254023295507066caf3151552b22ac4b8369799f2a8053ab7ab5b3d882404df3982dcccbde3146a1ac4f36e44bd60a2aee42e02604dfa9679949f7b43e561e36e8ac1d3d2ba48bfbb74d32fc2d51eeb5dc59fc806e48f3069d01dd3afa024dcbcd06037c3f73a0a3613da1f0d0dd28dbe173ffdc62aeac84eb556e0c81ee8d45d277168a4383ab38a94f853bd3a53a78f65b6c3f479b3cd778bd6e3b28faf1e5c934dbde288f62efe651e31612ddb2eb638c3de36417fb4a082180363abf37b763cef85ec31b95da4aebb049701eaea25eb7ee8c87e7aed714ba3d7d1aec35b54655ecb68d56b535f73b3e85ec8f0f9bd4cd52d367c4995ea111c8a58ac91b333629f65e7969ab48ba9fdc11e1538a67e4b22448b326893cfb1ae34bb2f1c174ff27e175599f7f1e46ca37754189b6bec5d0cb927b9aa0034e435d8816672f4b50f0e53de213184730bef62497daae9a256ea3d15d24a7979f07f38e16dcc37e931e94e46a1f480a205ef4c96503e4ef2c0507134de90de4b9bf55083044a0ac0f859ceaf09c886177d2835013bc86741b1cf9e83bca755db4831d8ae471a5b928d05b10d95862796c24670851900a6da830af29d063cdb66c35e44c92794282205478c5a2f7555654705a55e71c43f475176d80b210c79b87672fdb050651e", 0x1000, 0x4, 0x0, 0x3, r1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x6, 0x401, r1, &(0x7f0000001640), 0x0, 0x8, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x8, 0x80000000, r1, &(0x7f00000016c0)="20fcd100cce7321c103eec4d18b5ef560fee2dbc80fa76446f900b9f1ff2de961dbd53dbb8fa9c811a02ed8d1b200782c51491298c871da69942c2d06a25a196725fd6dd3da588808d8539146d8e05d2eb0c31856e81cadcf64bdcac2cfd4377709b3078d0ce8d0d554848aba33e0a3a0de4a7f8efeefaba1ca9a0421bb7f96b1b621e37f20285a159cc", 0x8a, 0x1, 0x0, 0x0, r1}]) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r5 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000380)=""/63) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x302, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x32e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x44) 23:49:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d76") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)=0x3, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x1, r2, 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r3 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000380)=""/63) 23:49:12 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d76") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000480)=[{0x10000000000006}]}, 0x10) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x10000) mq_getsetattr(r3, &(0x7f0000000280)={0x7fff, 0x80, 0x1, 0x2, 0x8, 0x8, 0x1, 0x312}, &(0x7f00000002c0)) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x5, 0x8000) r4 = dup3(r2, r1, 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) fchmod(r1, 0xfffffffffffffffd) r5 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0xa800) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f00000001c0)=""/76) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x400003) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x7, 0x4) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000000, 0x4000) 23:49:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:12 executing program 0: r0 = socket(0x1c, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x20000, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="7f471c2f448c0ae7f7ec4acffa9b8b2b5d99bb8dc005d24a8121dfc6df1adae46b13d2da3d5f0db710278d27d3fe6498d79f38ab5f2e57c7c58b2bed043c34f64e7a67e6c0acaa0655285fe913b2f61908c61bc2c10207238177ec981f75ee3dc019cf7597900b061dd5dd87b4c6ff497c8fd8178ca17fd85c07fe41d8dc4d2d134d0b1a43e9c54cc18ddd409a74a345f5534ae758617b041ca80a809bad8b1d68f6e7ff2c464ef8e87dc7acefac7ab75c0fe39066719ba674", 0xb9}, {&(0x7f0000000240)="b21780cb0f4133f0290a8dae86d236563dd8b99bb0df4089787752608a828960293788308caff18ac46ef4849c71ddea", 0x30}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x248, 0xe1cdff0570dff354}, 0x4000000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x14) 23:49:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d7660") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/48, 0x30}, {&(0x7f00000001c0)=""/233, 0xe9}], 0x2) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:13 executing program 0: r0 = socket(0x1e, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000400)) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d7660") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101200, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:14 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x12) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="1f8e03af06004eb4de34b866b24ab9e06d8d55e711316da1023725f7dd8fb5cec96be8904d5ca78ef1dd0f2b6f3710407b995f7c7fcff9ace557c0aab7bec4ff84aed233da21d7cb95af8b7c451134c571dbea5462e7c6dab984574317c2afeafc1729eb19904cbd512124afe2a4c95f414ca191ec5c4cb08ad015e4ebf59c3d2b1c9b79d01a80190a49a77a5e2a0a374dd643fa3285d5bf2a853a8b25d5ce6c7334cd84f57f37445fd322a22e524b6a06c3ae0fa101e9d3"], 0x1d) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d7660") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") socketpair(0x10, 0x6, 0x80000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:14 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x81) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f00000000c0)}, 0x10) 23:49:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0xf4d1, 0x3, 0x0, 0xffffffffffffffd4}, {0x453, 0x1000, 0xfffffffffffff801, 0x3ff}]}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:15 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0xb) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x0, 0x100000001}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:49:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x1000000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400040, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000280), 0x4) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) fsetxattr$security_ima(r3, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "332b7bdbf2a2cc2f7beb619d94de0f4a"}, 0x11, 0x0) 23:49:15 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x80000001) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xfffffffffffffe4e, 0x4000000000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x370) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="319d4c345491894648f9535ed7adba6ea56f1e2d3519c16b972bde729306ad8992f6a9ffe662fc64", 0x28}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f00000000c0)="02c7a8d1dae287b7a9137bdba28780d23d8af796ea21688d47139184886dd2b9a8d5c24f70c8fe6a73a342e5339622145c55f258bb38172a88a639cb7d3731dba0ea6afe5a1a11fb5ded1d0b86c2b31421302e7af5cfe15daa28c9bfd9c9ed7d6e9051e77bd89b7a06d62b59d102aaf63e53bf78a7cde90aca9c390d418949b8db5bcdfd5d4d737852306128253a80a7e4d2ecf1db80ed5c41e207db427a82b2fd39024e059951a221b02064bbc4a511f05faf491d7d6ab3cf4c74fd61c3752dd217ce8cb0c441275c8d3573b6154093d3f3898fa07692ce800e4f225d6426f23902cdc4c7d6d9f631eec0a4b32bc573822e46cbe9032cad13", 0xf9}], 0x3, 0x0) 23:49:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:16 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r0, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r2, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4200, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:16 executing program 0: listen(0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x80}, 0x28, 0x0) 23:49:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:16 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x8000) fgetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000240)=""/113, 0x71) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8913, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x228400) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0x81f, 0x1) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x914569460c2961d2, r4, 0x6) 23:49:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) getsockname(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@ll={0x11, 0x8, r1, 0x1, 0x40}, {&(0x7f0000000180)=""/122, 0x7a}, &(0x7f0000000200), 0x8}, 0xa0) r2 = socket(0x1e, 0x5, 0x0) listen(r2, 0x0) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000), 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 23:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x20000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) getsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) 23:49:17 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper}, 0x10) 23:49:17 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 23:49:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x6) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:18 executing program 0: r0 = socket(0x1e, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x40, 0x4, 0x7}, 0x30000000000000}}, 0x18) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)) 23:49:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 23:49:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000011c0)={0x0, @aes256, 0x1, "65a238448942e92c"}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f00000001c0)=""/4096) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)={0x2a, 0x4, 0x0, {0x1, 0xffffffffffffff7f, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 23:49:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:18 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x15, 0x5, 0x3) listen(r0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$FUSE_STATFS(r2, &(0x7f00000000c0)={0x60, 0x0, 0x3, {{0x5, 0x3ff, 0x5, 0x400000000000000, 0x1, 0x6, 0x4, 0x2}}}, 0x60) 23:49:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) 23:49:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0', "0908b431bf3a6cb347b3e2fcb2badb03be6f2587f3ed035f55c10e867735b1c8a50a867ba3c861d48a0d8dcbf273d4704f5b270f4247ef91753f2ad1814fa4e685a681116aa9b765367cb4859317"}, 0x52) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x400400, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000280)={0x0, 0x7fff, 0x9, 0x5, 0x8, 0xf3e}) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000002c0), 0x4) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x0, @empty, 0x4e22, 0x3, 'sh\x00', 0x10, 0xbd2, 0x4f}, 0x2c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) socket$unix(0x1, 0x1, 0x0) 23:49:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:49:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:19 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000000)={0x7, 0x100000001}) timerfd_create(0x2, 0x80800) 23:49:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:49:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r1, 0x8947, &(0x7f0000000080)={'bridge0\x00', @ifru_addrs=@nl=@unspec}) ioctl(r0, 0x2000001f, &(0x7f00000001c0)="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") r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x3, 0x8, 0x100000000}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:20 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:49:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:20 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0x0, 0x1c0, 0x100, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x6, [0x5, 0x3, 0x7f, 0x5166, 0xfffffffffffffff8, 0x8], 0xffffffffffff0001, 0x3, 0x9}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@ip={@broadcast, @broadcast, 0xffffffff, 0xffffffff, 'sit0\x00', 'veth0\x00', {0xff}, {0xff}, 0x21, 0x2, 0x40}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1d}, @remote, 0xffffffff, 0xffffff00, 'veth1_to_bond\x00', 'bcsf0\x00', {0xff}, {0xff}, 0x7e, 0x1, 0x1}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xb200000000, 0x0, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xe}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)='bdevselinux+\\)+\\-,security-&bdev\x00', 0xffffffffffffffff}, 0x30) getpgrp(r2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpgrp(r4) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000080)={0x620, 0x80000001, 0x3}) listen(r0, 0x1) accept4$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000008c0)=0x6, 0x0) r5 = msgget$private(0x0, 0x240) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0x3, 0x0, [], [{0x7, 0x80000001, 0xb067, 0x4, 0x0, 0x40}, {0x9, 0x2, 0x4, 0x100000000, 0x20, 0x6}], [[], [], []]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0x50, &(0x7f0000000240)}, 0x10) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000980)=""/78, 0x4e) openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x10008000, 0x0) msgctl$IPC_RMID(r5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) socket$xdp(0x2c, 0x3, 0x0) 23:49:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f00000001c0)=""/149) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:49:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x0, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:21 executing program 0: r0 = socket(0x1e, 0x80800, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x726a3044, 0x5, 0x7fffffff}) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req={0x90, 0x5, 0xffff, 0x49}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000), &(0x7f00000000c0)) 23:49:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200000000000, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) signalfd(r1, &(0x7f0000000240)={0x5}, 0x8) fcntl$getown(r0, 0x9) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x4000c1, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x3) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00000001c0)={[{0x401, 0xffffffffffffffc1, 0x6, 0x6, 0x2, 0x3, 0x7, 0x90b3, 0x100000000, 0x3, 0x5, 0x4, 0x80c3}, {0x10000, 0x9, 0x1, 0xfffffffffffffff9, 0x5, 0x5, 0x6, 0x0, 0x8, 0x10000, 0x1e7a, 0x1, 0x3}, {0xb61, 0x1e, 0xffffffff, 0x6, 0x2, 0x20, 0x3, 0xfffffffffffff25a, 0x6, 0x5, 0x8, 0xf5, 0x6}], 0x4}) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:49:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x0, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:21 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:21 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fanotify_init(0x40, 0x1800) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:21 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e, 0x800) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000380)={@local}, &(0x7f00000003c0)=0x14) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) get_robust_list(r3, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000100)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x80000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000a00)=@broute={'broute\x00', 0x20, 0x3, 0x580, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000440), &(0x7f0000000480)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x17, 0x1c, 0x0, 'bcsh0\x00', 'syz_tun\x00', 'vcan0\x00', 'veth1_to_bond\x00', @empty, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x140, 0x1b8, 0x230, [@physdev={'physdev\x00', 0x70, {{'erspan0\x00', {0xff}, 'ipddp0\x00', {}, 0x10, 0x5}}}, @mac={'mac\x00', 0x10, {{@local}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x3ff}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0x5, 0x10, 0x0, 0x0, "d65e23bd3243dc588aa7c9fd17c1c02c3688827a178f44cc7e7def5d238622ed81d15ea9c0dcdaa3429a42005410aaba8c56097c54699d3867343affcfb5fca1"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x7, 0x46, 0x9200, 'ip_vti0\x00', 'veth0_to_team\x00', 'dummy0\x00', 'vcan0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xa8, 0x108, 0x158, [@cluster={'cluster\x00', 0x10, {{0x16f, 0xff, 0xfffffffffffffffc, 0x1}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x401, 'syz1\x00', 0xb3}}}}, {{{0x5, 0x4, 0x201, 'tunl0\x00', 'ifb0\x00', 'ip6gretap0\x00', 'erspan0\x00', @broadcast, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0x0, 0xff, 0xff], 0xe8, 0x138, 0x168, [@ip6={'ip6\x00', 0x50, {{@loopback, @mcast2, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0x0, 0x0, 0xffffffff], 0x0, 0xbf, 0x20, 0x0, 0x4e20, 0x4e21, 0x4e23, 0x4e21}}}]}, [@common=@log={'log\x00', 0x28, {{0x1f, "8285c1cc74f7e5210e8837511b3cfbf00ba8791e0ea7a082de6215f62827"}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8}}}}]}]}, 0x5f8) 23:49:22 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:49:22 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x0, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:22 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x0, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x4010, r0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234418dc25d76607086da9c170363e0805ce8a7e5f04ae2e3363b2a89e14d724e6f4a2052b02c574faa7ba2d4bae993ee6d3bdf80256cafe49d3026d3ffa9d72559c2cf2438cc85944c190a9c9e3559ffb0fd6fa60f24c19079f97474f16783a118") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:22 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) 23:49:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000400)=ANY=[@ANYBLOB="ff3997ffcd0000000000000086dd60c8fba20018880000000000000000000000000000000001000d907800001800ff020000020000000000000000000001b3db7b292922482af69cd0746190f10902760743fc6626930b6ea0a382856a6d4a8f1161ad87701248cdb68e09ef4fb7f81086ebcd8d185701abc8ff9a26c81ad6a9261bdc7e321931af810e92e4eb28746c7c1027f1087cc6ac1b52e1c7ff6aec96217db82ea6141ed54a2bbf0c163c83e8882f66bf9ac018e83fd738a573c4447f3dd4ddc1f56b63f3b9a5fa1a5f7731b675cf90227bf90c8352c765bfe2e00ce49441b941fb944b219737e3a8916aa476d479cb3e23103f7250304cdf5a15231c137cd810c6210d0ceceefb9e925ce6df7c44be9fca3ccdb1cd41065ea8542e04624e192413599bfe2ad3800affa33ab5644c7eb2f71c50cbf0c25104709c840e403e04ea0cfcd8166b75da83cf194dff7ee01adaabfb5c0336f1776aad6d99eca198403c1b0425c9d523d60845366f77e1b903a597f71a7bdca2d54cc42a00bee5dc7ed90200000010358afb64af5493af729efae9369d9959b5013812993a78d2a423a267450d6652b506e47b93d0182bcb365b9362f47a8bfe9dde4f607c42"], 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000005c0)={'gre0\x00', 0x400}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r2, 0x1, 0x18}, 0xc) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000380)=0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r5 = getgid() write$P9_RREADLINK(r3, &(0x7f0000000340)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) fchownat(r3, &(0x7f0000000200)='./file0\x00', r4, r5, 0x1000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x0, 0x1ff, 0x2, 0x3a0, 0x5, 0x0, 0xca}, 0x1c) 23:49:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x100, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x0, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:23 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:23 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x115000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000280)={0x101, 0xbb40}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffffffff72a2, 0x80000) connect$vsock_dgram(r1, &(0x7f0000000100), 0x10) socket$netlink(0x10, 0x3, 0x15) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=""/28, 0x1c, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r4, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000001c0)=""/90) 23:49:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 23:49:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x0, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:23 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 23:49:24 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1, 0x4e21, 0x55, 0x4e24, 0x0, 0xa, 0x80, 0x0, 0x0, r1, r2}, {0x2, 0x9, 0x4, 0x9, 0x19a9, 0xde, 0x81, 0xf5}, {0x101, 0x401, 0x7, 0x1}, 0x401, 0x6e6bbe, 0x1, 0x0, 0x618b5de8eff81f70, 0x2}, {{@in6=@local, 0x4d6, 0x2b}, 0x2, @in=@loopback, 0x34ff, 0x0, 0x3, 0x3, 0x5, 0x1, 0x6}}, 0xe8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:24 executing program 1: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x0, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 23:49:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x40, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40480, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) write$cgroup_pid(r2, &(0x7f00000001c0)=r3, 0x12) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000200)=""/208, 0x40}) 23:49:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x0, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:25 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/snapshot\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000900)={0x0, 0x6}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000a40)={r1, 0xac, &(0x7f0000000980)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x5}, @in6={0xa, 0x4e22, 0x800000000, @remote, 0x4862}, @in6={0xa, 0x4e23, 0x401, @empty, 0xf4}, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x8}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x3f, @mcast2, 0x6}]}, &(0x7f0000000a80)=0x10) r2 = socket(0x1e, 0x5, 0xffffffffffff0001) listen(r2, 0x100) r3 = accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000, 0x1) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000000c0)={0x1, 0x12, 0xfffffffffffffff9, 0x0, "0ab334eb77937cdf403b566982c875ce28a3206431ce1bc50de7b713d6c79894"}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000100)) 23:49:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) socketpair(0x3, 0x807, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x1}) write$P9_RWALK(r3, &(0x7f0000000240)={0x4a, 0x6f, 0x1, {0x5, [{0x20, 0x3, 0x5}, {0x22, 0x1, 0x7}, {0x80, 0x1, 0x4}, {0x2, 0x3, 0x3}, {0x0, 0x1, 0x2}]}}, 0x4a) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') rt_sigreturn() ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000002c0)={0x4, &(0x7f0000000140)=[{0x6, 0x7}, {0x1, 0x9}, {0x1, 0xcab}, {0x4}]}) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="000229bd7000ffdbdf250100000bfc0001004e2000006173d34ca01ab43d781c141a28babf8265caee0f40f9429870ef31ddf5"], 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) 23:49:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x0, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:25 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x200, 0x1, 0x10001, 0xfffffffffffffff8, 0xbc91}, 0xc) getsockopt$inet6_dccp_buf(r0, 0x21, 0xce, &(0x7f0000000180)=""/29, &(0x7f00000001c0)=0x1d) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x10000) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "22ef69f6abe97bbaee794be6109a3c5255052b3d"}, 0x15, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x100000001, 0x101, 0x3, 0x54, 0xffff, 0x8, 0x1, 0x8, 0x80, 0x5}) 23:49:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000), 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x2580, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") open$dir(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x15) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0xa, "fbe434078b8944cd3f87144a5b4b4c969249"}, 0x14, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:26 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e23, @rand_addr=0x5d}, @in6={0xa, 0x4e24, 0x10001, @mcast1, 0x4}, @in6={0xa, 0x4e21, 0x8, @remote, 0x6f}, @in={0x2, 0x4e21, @rand_addr=0x10001}, @in6={0xa, 0x4e21, 0x2777, @empty, 0x5}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x9d}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}], 0xb0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x4e20, @multicast1}}}, 0x88) 23:49:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x0, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0xffffffffffff9897, &(0x7f0000000100)="153f626070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:27 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="3733db50003b6ba7d87adfdd8447cf7f34ee48f9fad9c27685c1766566a5b59f4b6c158dabc4e8fde5f5f69d2b80a82f07ef9c66aa0a9dc5bc69b0c52fb915c47791ec8ecff458ace41fbeeb735413bb5ed0266d3c264f8f057fefa8add1b4441c9706a47b27e9d7677571846286aeb8e3b06b0126e4e0b5218b1efe53dad7bfec98ab08cbcf361e6e73369f77f7be3d02efd8985a08cb550899b67bd567bfaaf95413098fef2a9f2d879ef6f43154a8732e269d7a6ce133a19bdca02b938ec158c95588fc80b326fc72c4", 0xcb}, {&(0x7f0000000340)="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", 0xfb}], 0x2, &(0x7f0000000440)=[{0x58, 0x110, 0x5399, "345d376d1815bb52a94302a2d55a9efb9c8c6a24cf00ec33ef2861fb43fac4920180513c1bf5d9b5c121890e389f6ffdb89e763b6d0ade4b2e59a7a789388cc66fca54afa9247896"}, {0xd8, 0x109, 0x4, "270643c69c4a734a8e5a7bb7bfa0c1dd188a991e3a3882e63ca2eaae08010ccd815c9cba9da771473a9bc2ef6103273ec5ba27f6da66d06a557073fc27f964efe439d53f8cac5510ff6fd3c7eb7afd4e18501bddcecbdd1a0b53bc169bc66c5c03bfb9b8bd6386609a0e8310aa95658b5c256bb9362e7a48a5ab8fb4be65ab95f22db28ca5b31f81f845444fab24c096aa2b4e1ccbcff3739038c111f6f9ca05d3f1d1cd3ea8eaecc19055e41f9c3f96cc382d778cd4185f20e0791b4ce5b37ed3d52f2c"}, {0x90, 0x11f, 0x6ab6, "fa4147f8b75026e2284c31f7748391c36908db5f9cf5ef6b400bda59c909ca2f63a7a0b755275ab035ff8a8ccf50ec8bd345f3057040ff3bfab1020e6bf15a99f0bd882cab9bbe72d0e5328d1621f15656738db68e62e6fad7200ec88f99a782dc70c78b8e9193c93807d22aea7227cdfce277cb38ba42f129"}, {0xc0, 0x1ff, 0x2, "4bc2e271b3cf7512aa31c29dc232b6e3e3bfd11ab63357309a81bc0b9a0bcfe3afacf196324917339a56c533ea80352cb19ece6c6122613a2af36db8947bfdba398b82d8aa0cd15bce8cd04c9c6bbed6a2885d605f3ee47f2e6402dc4d6534752de0f932354870a9e460e8ebf4fb7cf3faa723ec6ddc4cc0837ab0a2b34841ba29afd264b62f7fe88440e5e6fee120d6e37b7678db7c16fa48cb4429714c63056fa3e30ef02efa97f1"}, {0xd8, 0x3a, 0x8fcb, "fae766a7dd7d89f6a7469a9d37963d6c323af247cddfe5e928ee968305d16583c93117cb0c189516c5c60156f890bf8504fda486cd0ac96f3218c9208fa8d127d99397a0648ff39d2ddb219cbfeed79da90956c886505800a99869eb83bf893e68944ce3b3a8d9641c64ebe4cb9e9b12d012ce41f3044536cdbe44b2d42f5bec710e0d002630885af43254aa02bd519af7a0c7d7497eb8034ec4a5b389d1f0fa28ae2a9969eb57f027d47169f5ba631ff79c3d92eb62775be94520c346858f5ab3"}, {0x70, 0x0, 0x100000001, "52b8de9a8fd9663699329af88c91654e70690ee17e9bb45334597736a232ccdd467c4ccc4ee339f1b530ea02a148250be37adb285c7123c662439c9dc3b6cf844d773d32f0263d7e5208bf27001671fcd6e9ae9f3e15b3ed8914d89c3a4fd0"}, {0xc8, 0x11e, 0x4a13907d, "314261d3ea888fce2d082d6dc11f968dc8fe1f1934a077c51f6be6579563de2c171b4ec2fc428f04a246850e7d039c680a39d0b54ca05f5aeaa356415e67c7035fc305da672bab7795aab1bb8fd4c861887db9a759465f98db09e39dfbc11536247e5a9923935475b2cea0efac98ac998788243ca1660cd2dfec362c1e0ed30a934383abeebb4f921efa9d866e463e98f1125978cea68d4e80a546c5b2c6cc3ccf80ccb3db40d5bacdd3ef2dad97b3c51ce8261a"}], 0x490, 0x40}, 0x90) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x3, 0x200, 0x3, 0x27, 0x6, 0x7, 0x0, 0x5, 0x9ed, 0x7, 0x0, 0x3, 0xfff}, {0x101, 0x6, 0x0, 0x2, 0xfffffffffffffff9, 0x3ff, 0x5, 0x7, 0x9, 0x9, 0xffffffffffff0607, 0xff80000000, 0x6}, {0x3, 0x4, 0x80000000, 0x1, 0x8, 0x5, 0x20, 0x2, 0x6, 0x100, 0xffffffffffffffff, 0x3f, 0xfffffffffffffff9}], 0x100000000}) 23:49:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) 23:49:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:27 executing program 0: r0 = socket(0x9, 0x5, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00000001c0)={{0x1, 0x1, 0x0, 0x0, 0x1}, 0x6}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:28 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:28 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418d") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:29 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418d") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x305000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f00000007c0), r1, 0x3}}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8006, 0x0) write$sndseq(r2, &(0x7f0000fa5000)=[{0x5b93, 0x0, 0xffffffffffffffa0, 0x0, @time, {}, {}, @connect}], 0x30) sysinfo(&(0x7f0000000700)=""/176) r3 = socket(0x1e, 0x5, 0x0) listen(r3, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setrlimit(0xf, &(0x7f00000004c0)={0x5bfe, 0x7f}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10400110}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x94, r5, 0x110, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r0}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x400c1}, 0x4000040) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000540)=""/236) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000480)=0x7) r6 = accept4$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80000) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x401) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) fgetxattr(r6, &(0x7f0000000200)=ANY=[@ANYBLOB='usb/00#/00#\x00'], &(0x7f0000000640)=""/146, 0x92) time(&(0x7f0000000500)) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:49:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") pread64(r1, &(0x7f00000001c0)=""/241, 0xf1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100000000, 0x80800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100)=0x4, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:29 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418d") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:29 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) 23:49:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 23:49:30 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x0) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:30 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:30 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0), 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:31 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x74) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:31 executing program 5: socketpair$inet6(0xa, 0x4, 0x8, &(0x7f0000000100)={0xffffffffffffffff}) r1 = inotify_init() dup2(r0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x1) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000080)={0x3, 0x1, 0xff80000000000000, 0x6, 0x4}, 0xc) 23:49:31 executing program 4: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d76") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x0, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:31 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d7660") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:31 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) r1 = getuid() setfsuid(r1) 23:49:31 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x3, 0x9, 0x100000001, 0x442, 0x0, 0x401}, {0x4, 0x9, 0x1, 0x5, 0x7, 0x1f}], [[], [], []]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r0 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d7660") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:32 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x40000000000101) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x38e, 0x80800) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x10c00) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x401, 0x101001) 23:49:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x800, 0x400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d7660") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f00000001c0)=@v2={0x5, 0x2, 0x10, 0xdf, 0xbf, "18f025469c069c8ea3c2e4fef9d6d1900fa3e485cfa4c5765061da9bb55dc81beadce0dcfbf8689fa0c51818bb3f6c55bc5dceb6ad0d46d0b8f6d2f7b3bb6fe26c113f9a544d1f5c559348e93793dcdbcb9ffff97b4abcda869bf4e8e99901d17fd4b9317c00e716d9acb81d6c5d35334b1ceb787ed8db0f9da7c723336fe1b0b8481b29c1cd55df359240ae23617f568d9c2846c30ad615edb6f4855e6772b685d22f63caa76e454443288465665ff12f651c50782b3ab8fdad3fa8c7d2d9"}, 0xc9, 0x3) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:33 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x78) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={r1, 0x0, 0x70}, 0x8) 23:49:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") syncfs(r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x400002, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:34 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) socket$rds(0x15, 0x5, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:34 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000100)=""/17) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1) 23:49:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(0xffffffffffffffff, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:34 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:34 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x4000) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0xff56, 0x4) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x1, 0x10040) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x9}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={r2, 0x1000}, 0x8) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000080)={0xaff, 0x80, 0x100000001, 0x6, 0x1, 0x9, 0x7, 0x2000000000}, &(0x7f0000000100)={0x80000001, 0xfffffffffffffff9, 0x0, 0x0, 0x80000000, 0x1811, 0x7811412b, 0x1000}, &(0x7f00000001c0)={0x8, 0xff, 0x7609, 0x7, 0x7ff, 0x7, 0xfffffffffffffffa, 0x63}, &(0x7f0000000240)={r5, r6/1000+10000}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x200) epoll_create1(0x80000) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) getsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0xb) 23:49:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:35 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="1421b94bd1cdaadefc78f3d077683686e92fb1686e0488888a77b1", 0x1b}, {&(0x7f00000000c0)="ff9f04e8b0b1eeb09ecedade7b8026faf12534be0008c03a63d841de21baf43514367337afae66922f9b3b1ee64784bce91491f0052c5355140689efc9136096f69cbaa25aa7c0d981bd83c7ce1c2f696d439a4fe0bcd0a575e76b018d3e4a1427268014ad436fafbe9b37c95e7732d7dba5a6084bd5da35ec9c83c78dfc9fcb1247fde52022698a889c118abb4146e3fffac6741f842e5764b955a10434614c7e83775e94ecb936453587334e64e640c0b5ae9a260ac0f2213491", 0xbb}, {&(0x7f0000000180)="38faf3dedc97700224a29309c88ee6578e477f468b619f224286970ab10fc2298699a48c78d6e9f392a0319645cb47b2fd7f730de5f2072383884c5da27a843dde5868eb448e7b2d2fc25701d5299f01b29e4e3ab93f5a15dc1f3ecd711bd531fded509a9fadd760dfed8bf08c7179eafd52b00bb0c4f8b8d6cd8de480cab8e5e9c3d0f66872227a8961823673fa4230f0771ecadab11bd1a0dfe70a73a72ec366bd4ed9282c6ee3bf7d7a0ed9b5203d55795469133ebff89dfaaa6abb87543b2f2a05f24bc8a075ac93cea1103dfb537ba1", 0xd2}], 0x3, &(0x7f0000000340)=[{0xa0, 0x113, 0x9, "804f63f92731232090a1fb9307a327d1bf8c41d3f56a7883160593aaae025a514c138e8a2e018021ae120bb25fc48f6856c8723b70fdfb8deec5ef463364a18585f8d91649704d8b244b39f17b7a3e09a9c8336d3c84f23dde4905f4765695c9e4ac9a17972e7f9d725b047dddf107c4243197e8059cc6364dc38a20f0d41d7490ef66aac017977c2656a5b0"}], 0xa0, 0x4040000}, 0x20044005) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/25, &(0x7f0000000440)=0x19) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0xfffffffffffffed8, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000200)=""/4096) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0xa00) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000100)={0x3f}, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={0x0, 0x30, &(0x7f00000013c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000001440)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001480)=@assoc_value={r4, 0x4}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001280)={0x0, 0x64, &(0x7f0000001200)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0xca4, @local, 0x800}, @in6={0xa, 0x4e24, 0xa110814, @ipv4={[], [], @rand_addr=0x81}, 0x3}, @in6={0xa, 0x4e20, 0x3, @remote, 0x7}]}, &(0x7f00000012c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001340)={r5, 0x10, &(0x7f0000001300)=[@in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000001380)=0x10) 23:49:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488d") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:35 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:35 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0xfffffffffffffffa) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488d") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(0xffffffffffffffff, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:36 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x8400, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1) 23:49:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:36 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="10080000c622bea34f8ca644b2a1142c3854e058e3e3c32d875b52d343390a103f2f48cec20b228e3682012ac0dc1bb3e48417a1741290e01a0413caf9ee5c39c4359735b1ea58d4cee72aca425e80", @ANYRES16=r2, @ANYBLOB="08032dbd7000ffdbdf250000000008000100", @ANYRES32=r1, @ANYBLOB="b800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000080000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400db1b00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="3401020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e0000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ffff0000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff0f000008000100", @ANYRES32=r1, @ANYBLOB="5c01020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000b00000008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400060007b2020000008000010180000000ffff0080e8000000080007050900000007000109c70000000010002afaffffff3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000100080007000000000008000100", @ANYRES32=r1, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff01000008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="9c01020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040008000000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffff00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004005e06000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400db0e000008000100", @ANYRES32=r1, @ANYBLOB="5801020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b0000000800040000f8ffff08000600", @ANYRES32=r1, @ANYBLOB="64000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400000000460200000008000003090000000f0f097f07000000f70e34ff3ff00000010000d60700000018000303000001003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="bc00020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040057ef000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r1, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="8000020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r1, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1], 0x810}, 0x1, 0x0, 0x0, 0x1}, 0x4000) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x3b4) 23:49:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488d") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400), 0x0, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0xfffffffffffffffb, 0xffffffffffffff50, 0x751, 0xe422}) 23:49:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_trie\x00') unlinkat(r0, &(0x7f00000004c0)='./file0\x00', 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x801) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000300)={0x3, 0x3, 0x80000001, 0x3, 0x100000000}) r5 = accept4$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0x80800) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) fdatasync(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000440)={0x3, 0x9, 0x9, {0x0, 0x1c9c380}, 0x8, 0xffffffffffff707b}) getrusage(0x1, &(0x7f0000000340)) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80080, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000280)={0x40000000}) accept4$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x80000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0xfff, 0x0, 0x0, 0x7}, 0x8) 23:49:37 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/63) 23:49:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d76") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x20000, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b2", 0x24, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d76") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101400, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xc0000, 0x0) 23:49:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d76") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a9", 0x36, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:38 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0xffffffff) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x2, 0x4517, 0xcf, 0x76f, 0x2, 0x30}, 0xffffffffffffff7d) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)) 23:49:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d7660") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f713", 0x3f, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000016c0)=[{&(0x7f00000001c0)="2f48aadebff825c4a4d7802806e5b3293f2614867f145addbd33c29374684bb3f3858feae75f92380686580d7088b957415fede3b7cb53264dc295af51d5b1f7bf5a2f5272cad71086024300ab1ebf50223eef35fe9a4427a52f888a9ff06ff13fe71b1fd56a76c54885ca8e780c44ce38f74cc2b782804c4f56698819dc486475baea5daf14dd40550388ab2358816a8701efb3996b649ae77f509196f9539c41c1", 0xa2}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="aeb6cd91c27aa8c0e02faf2263da37e5ed135dded3e812838753beb7a767a7b55e819b1967ea1ab1e8ba629b9ad82c0e7615b440488f50c0da4f0a6fb957aabac0ad0c834554de6c9ff44c431588ebc7829065282d47da7e6688e0bf2bf861449565346f7b8371bd5fa99af8dbabdd6f38abe1ed1b68135471e3ea93b6388fb4226126ea73b66cfb4e9941f6be588c82fb74232e5830ef42ad36306791c78aa2319ae5b724a3b9a0b1b6dac0999410b764de8cf457b0d2d061006cb93f90472f9428", 0xc2}, {&(0x7f0000000080)="ea299dc8f8ed23bcfc0941c52605ab8d759572135cba4030163b447086404ed33d9f249e1e5aeb7b86", 0x29}, {&(0x7f0000001380)="266e946f05ce275cb32588350b9f1bb96e549db21f48313eb2b66d31d6e5d79292f3358a0039cb8c235dde6c7245350f7e1572ed8ea11a379f85febe05784415b61a77ae702c19b4ac73393bee52168a3cd8549a34da88b795e86a64352f0c6e194bead0ac696ba0c8268758ae1c21aba9511ec097e8167e2997bbd91aa257532f54dc222e38a93636926f56e3c62b814730a31c44a9eb778ecdbf79", 0x9c}, {&(0x7f0000001440)="bd7a379aac83279afe2a69da8021f1a0d98ea91b9ac00adcb3ec564822f7052ead8404991fd2d52a58655c834861b5ced716519eaf00edf0f267ecabff345d1686", 0x41}, {&(0x7f00000014c0)="f5f1b22f014dbde204a4b3d04e2d0d47306441d96078b7f89fac48b184d2e800b0387973954ae0ffb7063ba1887af3cd7777e8b5294a4d143dda3f115be4f3a153fbac3f69a9ef63d7be895b23511c45b3136abcbba31600a520c220904df60a50ba8394793f38b0415250887c044d32f3a01cf914486b0919f3cb516a422b1cfa8fdfb94727880c0f61f7dec33caa0d65796c", 0x93}, {&(0x7f0000001580)="ea89619094093509872507d21a70693de13f2381d001d9ee49bbc63ddf206498d12d4782f13d40358878326c05843b81fe8717237460eec9fe7dee8befc78e4a6e7e636be974313eb6d662753f7165", 0x4f}, {&(0x7f0000001600)="40833c9a93e2f4801d918f35d3f35e372f25d1ee79b9036c07c2545ed4ddfba3e48ee97f78ad85c74a62ec00c843437c3a9027af45725b667720a7ee1091e049c02a4f794c698a0da469d82a2a700b7a93c8bda07f146f4a7d4a474ab696038ca48409d33a55c31c8b7c98753856cdab60e1ff4e8228fca9bb49857e1975e44617", 0x81}, {&(0x7f0000000100)="a6d09cc948efdf22b2d42ab4372a09ecafeb98bd38c1c879ad3ad0a115b90f84c0bedfdd3c42c01e6cfe94b9e2f5398970b7", 0x32}], 0xa) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 23:49:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d7660") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3", 0x44, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x80002) r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x6, 0x90000) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x2, 0x32, 0x0, r3}) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000080)=0x7) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x480) getpeername$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x1d}, @remote, r6}, 0xc) 23:49:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f32317", 0x46, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:39 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x20000000009) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) 23:49:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d7660") r1 = memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) 23:49:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) 23:49:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701", 0x47, 0x20000000, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x0) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3f, 0x5}, &(0x7f0000000100)=0x0) timer_gettime(r2, &(0x7f00000001c0)) 23:49:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:40 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/202, 0xca}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/34, 0x22}], 0x3, &(0x7f0000001340)=""/4096, 0x1000, 0xfffffffffffffffc}, 0x40010122) 23:49:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) 23:49:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x0) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x0, &(0x7f0000000600)={0x11, 0xf7, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1, 0x4000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23}, 0x0, 0x0, 0x3, 0x3}}, 0x2e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r2, 0x21, 0x1, r2, &(0x7f0000000340)='./file0\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x0, 0x4, 0x3, 0x1, 0x10001}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000100)={0x1, 0x7}) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd25, 0x25dfdbff, {0x2, 0x80, 0xb0, 0x8, 0xfc, 0x7, 0xff, 0x0, 0x1400}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x80) 23:49:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x0) sendto$inet(r0, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) 23:49:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") memfd_create(&(0x7f0000000180)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 23:49:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="4f9f8c8d6d6dd2cbedb692c245e31f02fc3d3e23754de4c5386369013f2ca6d91c3a91b283a2720ff850b017885e0748e779245825a95a98eb97841eb8f71391e67ba5f3231701b5", 0x48, 0x20000000, &(0x7f0000000600)={0x11, 0x0, r3, 0x1, 0x100000000, 0x6, @random="bb0ef6399791"}, 0x14) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000140)="9897689ec2f626376673ae9076d2e0cbca1884db23dec8d866d76c3c3d2dbecc2b6b1e2c0c8987f1a7f70ab59e4a04490e6bb151674c821f4cf1642076ecc12964676efe58f19459317957d145308b87a376c35190eb685f2f8772365e5bf306a2e1fa8f89835a21692a2300b5ba1ef558bb626e1906fb9837ea569cd89044cfbd48128c722006230d4e6c39774e966fe9b801357171329cfc57837cc861a5d3166734aac54d24e6e5e2636a675cc0605e9514af69046d12e9aef1f8fb69fde810734446d7ce7dc75ab664a57844ab43a2d7e5452f4ab0534cb8c8", 0xdb) 23:49:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) prctl$getname(0x10, &(0x7f0000000080)=""/20) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x1, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast1}, 0x40, 0x8, 0x80000000, 0x3f, 0x1, &(0x7f00000002c0)='ip6gre0\x00', 0x6, 0x567, 0x40}) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) mbind(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0, &(0x7f00000000c0)=0x5, 0x100000001, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0)=0x7, 0x4) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) [ 355.133015] ================================================================== [ 355.140455] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x471/0x2640 [ 355.147072] CPU: 1 PID: 10438 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 355.154839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.164211] Call Trace: [ 355.166831] dump_stack+0x306/0x460 [ 355.170492] ? _raw_spin_lock_irqsave+0x227/0x340 [ 355.175363] ? _copy_to_iter+0x471/0x2640 [ 355.179557] kmsan_report+0x1a2/0x2e0 23:49:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="f40200000100000000000000008e865dcc4cbf746f19d8733905599273806c52f4964b270a644c5d65b3d1db5aa94de08412b0783af72dabbf79066b8ed7ae05e6c06d786208119b40c43de442c7b2f8430c09922400000000", 0x59, 0x8801, 0x0, 0x0) [ 355.183402] kmsan_internal_check_memory+0x374/0x460 [ 355.188562] kmsan_copy_to_user+0x89/0xe0 [ 355.192740] _copy_to_iter+0x471/0x2640 [ 355.196742] ? task_kmsan_context_state+0x6b/0x120 [ 355.201756] skb_copy_datagram_iter+0x4c3/0x1040 [ 355.206547] ? tipc_sk_anc_data_recv+0x79/0x820 [ 355.211281] tipc_recvmsg+0xd12/0x1c20 [ 355.215236] sock_recvmsg+0x1d6/0x230 [ 355.219067] ? tipc_send_packet+0x1a0/0x1a0 [ 355.223424] ___sys_recvmsg+0x459/0xae0 [ 355.227488] ? __fdget+0x318/0x430 [ 355.231078] __se_sys_recvmsg+0x2fc/0x450 [ 355.235288] __x64_sys_recvmsg+0x4a/0x70 [ 355.239379] do_syscall_64+0xbe/0x100 [ 355.243218] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.248431] RIP: 0033:0x457569 [ 355.251650] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.270579] RSP: 002b:00007f9412014c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 355.278328] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 355.285622] RDX: 0000000040010122 RSI: 0000000020000200 RDI: 0000000000000005 [ 355.292917] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 355.300214] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120156d4 [ 355.307507] R13: 00000000004c3255 R14: 00000000004d4e18 R15: 00000000ffffffff [ 355.314813] [ 355.316454] Uninit was stored to memory at: [ 355.320823] kmsan_internal_chain_origin+0x136/0x240 [ 355.325957] kmsan_memcpy_origins+0x13d/0x1b0 [ 355.330497] __msan_memcpy+0xcf/0x150 [ 355.334326] tipc_group_create_event+0x672/0xb90 [ 355.339112] tipc_group_proto_rcv+0x26a5/0x38f0 [ 355.343811] tipc_sk_filter_rcv+0x2948/0x3a40 [ 355.348337] tipc_sk_rcv+0xcbe/0x2b10 [ 355.352161] tipc_node_xmit+0x2f1/0xa00 [ 355.356161] tipc_node_distr_xmit+0x40d/0x680 [ 355.360686] tipc_group_delete+0x44d/0x500 [ 355.364946] tipc_release+0x246/0x1a80 [ 355.368862] sock_close+0x13f/0x400 [ 355.372514] __fput+0x4e8/0xda0 [ 355.375814] ____fput+0x37/0x40 [ 355.379116] task_work_run+0x467/0x500 [ 355.383024] get_signal+0x2198/0x2390 [ 355.386849] do_signal+0x1ed/0x2da0 [ 355.390510] prepare_exit_to_usermode+0x293/0x470 [ 355.395380] syscall_return_slowpath+0x112/0x880 [ 355.400157] do_syscall_64+0xe4/0x100 [ 355.403987] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.409191] [ 355.410834] Local variable description: ----evt.sroa.11@tipc_group_create_event [ 355.418295] Variable was created at: [ 355.422059] tipc_group_create_event+0xbf/0xb90 [ 355.426750] tipc_group_proto_rcv+0x26a5/0x38f0 [ 355.431422] 23:49:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x6) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x1) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x8801, 0x0, 0x0) [ 355.433068] Bytes 32-47 of 48 are uninitialized [ 355.437747] Memory access of size 48 starts at ffff88016dd5c4bc [ 355.443821] ================================================================== [ 355.451193] Disabling lock debugging due to kernel taint [ 355.456660] Kernel panic - not syncing: panic_on_warn set ... [ 355.456660] [ 355.464066] CPU: 1 PID: 10438 Comm: syz-executor0 Tainted: G B 4.19.0-rc7+ #69 [ 355.472743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.482110] Call Trace: [ 355.484734] dump_stack+0x306/0x460 [ 355.488438] panic+0x54c/0xafa [ 355.491715] kmsan_report+0x2d3/0x2e0 [ 355.495574] kmsan_internal_check_memory+0x374/0x460 [ 355.500730] kmsan_copy_to_user+0x89/0xe0 [ 355.504944] _copy_to_iter+0x471/0x2640 [ 355.508948] ? task_kmsan_context_state+0x6b/0x120 [ 355.513969] skb_copy_datagram_iter+0x4c3/0x1040 [ 355.518775] ? tipc_sk_anc_data_recv+0x79/0x820 [ 355.523521] tipc_recvmsg+0xd12/0x1c20 [ 355.527492] sock_recvmsg+0x1d6/0x230 [ 355.531326] ? tipc_send_packet+0x1a0/0x1a0 [ 355.535684] ___sys_recvmsg+0x459/0xae0 [ 355.539744] ? __fdget+0x318/0x430 [ 355.543344] __se_sys_recvmsg+0x2fc/0x450 [ 355.547547] __x64_sys_recvmsg+0x4a/0x70 [ 355.551653] do_syscall_64+0xbe/0x100 [ 355.555514] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.560725] RIP: 0033:0x457569 [ 355.563957] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.582943] RSP: 002b:00007f9412014c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 355.590702] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 355.597995] RDX: 0000000040010122 RSI: 0000000020000200 RDI: 0000000000000005 [ 355.605300] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 355.612606] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f94120156d4 [ 355.619909] R13: 00000000004c3255 R14: 00000000004d4e18 R15: 00000000ffffffff [ 355.628138] Kernel Offset: disabled [ 355.631778] Rebooting in 86400 seconds..