&(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r1) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 20:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") sendto(r0, &(0x7f0000000200)="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", 0x1000, 0x80, &(0x7f0000000080)=@rc={0x1f, {0x3, 0x2, 0x1, 0x80000001, 0x7fffffff, 0x200}, 0x40}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f6578650000005400042a004bddd9de91be10eebf00f5e94aae2200010000c7457accc3320c67a90f79805843e901d2db75af1f00000000000000005ac6d3") sendfile(0xffffffffffffffff, r1, &(0x7f0000000000), 0x80000002) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001280)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x4, 0x2, 0x800, 0x1f, 0x3, r2}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x200, 0x4) 20:19:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setregid(r1, r2) r3 = accept$alg(r0, 0x0, 0x0) futex(&(0x7f0000000000)=0x8, 0x1, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x1) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:05 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e27, 0x3, @loopback={0x0, 0x1}, 0x65}, 0x3) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/13, 0xd) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000180)=@in={0x0, 0x0, @multicast1}, &(0x7f0000000380)=0x80, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000280)=0x100, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x10000, 0x1, 0x1ff, 0x8, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x9, 0xffff, 0x6015745b, 0x0, 0x80000001}, &(0x7f0000000300)=0x98) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$packet(r2, &(0x7f0000000040)=""/222, 0xde, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x709000) 20:19:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = accept(r0, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}, 'ip6tnl0\x00'}}) 20:19:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x8000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0xfeffffff, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') getdents64(r0, &(0x7f0000000240)=""/122, 0xfffffffffffffd7c) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 20:19:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1500) dup3(r1, r0, 0x0) 20:19:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x4000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x5, 0x0, 0x8}, 0xc) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 20:19:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400002, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000700)={0x8001, 0x6be, 0x0, 0x0, 0x0, [], [], [], 0x7fffffff}) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}, 0x80000000000000}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xe2}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:05 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xfffffff5}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:05 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xe2}], 0x1, &(0x7f0000000440)=""/239, 0xffffffffffffffed}, 0x2}], 0x4000000000002a2, 0x48, 0x0) 20:19:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x3f000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:06 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="77e85e0a2d8b885a7bc682000000000000000000", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x1000}, &(0x7f0000000180)=0x8) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000d81ff8)=0x101) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) chmod(&(0x7f0000000080)='./control/file0\x00', 0x0) close(r3) 20:19:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x700000000000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = semget$private(0x0, 0x2, 0x600) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x8, 0x4f81, 0x2, 0x400, 0x1000, 0xff, 0x1, 0xae0000]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r1) tkill(0x0, 0x1000000000016) 20:19:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) poll(&(0x7f0000000140)=[{r0, 0x2000}, {r0}, {r0, 0x8}], 0x3, 0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) memfd_create(&(0x7f0000000100)='/dev/rfkill\x00', 0x3) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)) dup3(r1, r0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) 20:19:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x7, 0xb3cc, 0x8, 0x2, 0x4}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="3800000096b63a86b87e226a832a8f0589603b5aff60b996d54377fc8c1f5fa10d23ea2b2a572e5ead985a989f1ba5045b601ed94e73a6a3a8584baee63f0b0686b601ef"], &(0x7f0000000200)=0x40) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000780)={0xa}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 20:19:07 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="11634840000000000000000000000000000038a87600000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[], @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYBLOB="ff0f000000000000"], 0x0, 0x0, &(0x7f0000000440)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008fd0)={0x50, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000c9e0873526099804fd000000000000000000000000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\vc\x00\x00'], 0x0, 0x0, &(0x7f0000fedffe)}) 20:19:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 171.198763] binder: 14742:14745 got transaction with unaligned buffers size, 4095 20:19:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0xfffffffffffffd7d) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:07 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x4040) r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xa0, &(0x7f0000000040)=[@in={0x2, 0x4e23, @loopback=0x7f000001}, @in6={0xa, 0x4e23, 0xffffffff, @mcast1={0xff, 0x1, [], 0x1}, 0x1f}, @in6={0xa, 0x4e24, 0xff, @mcast1={0xff, 0x1, [], 0x1}, 0xfffffffffffffff9}, @in={0x2, 0x4e21, @multicast2=0xe0000002}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x7ff, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, @in6={0xa, 0x4e20, 0x4, @empty, 0x100000000}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x537c5501, 0x9, 0x2067, 0xfffffffffffffffc, 0x44}, 0x98) connect$inet(r0, &(0x7f0000000100)={0x2}, 0x1) [ 171.243348] binder: 14742:14745 transaction failed 29201/-22, size 0-0 line 3012 20:19:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 171.293229] binder: 14742:14745 ERROR: BC_REGISTER_LOOPER called without request 20:19:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x200000000000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x3f00000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x28, &(0x7f0000013ff4)={@dev={0xac, 0x14}, @rand_addr, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000380)={@empty, @loopback}, &(0x7f00000003c0)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) getsockname$inet6(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) [ 171.360147] binder: BINDER_SET_CONTEXT_MGR already set [ 171.381335] binder: 14742:14745 ioctl 40046207 0 returned -16 20:19:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:07 executing program 2: r0 = epoll_create(0x20) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x0, 0x284) r2 = open(&(0x7f0000000340)='./file0\x00', 0x4000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000500)={0xffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000580)={0x7, 0x8, 0xfa00, {r3, 0x5}}, 0x10) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x101100) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) pselect6(0xfe13, &(0x7f0000000680), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000000)={&(0x7f00000003c0), 0x8}) r5 = memfd_create(&(0x7f0000000040)='\x00', 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) ioctl$TUNSETOWNER(r5, 0x400454cc, r6) [ 171.433784] binder_alloc: 14742: binder_alloc_buf, no vma [ 171.439484] binder: 14742:14775 transaction failed 29189/-3, size 0-0 line 2967 [ 171.441383] binder_alloc: 14742: binder_alloc_buf, no vma [ 171.452707] binder: 14742:14770 transaction failed 29189/-3, size 0-0 line 2967 20:19:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x2000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 171.537940] binder: undelivered TRANSACTION_ERROR: 29189 [ 171.553877] binder: undelivered TRANSACTION_ERROR: 29201 [ 171.569246] binder: send failed reply for transaction 29 to 14742:14745 [ 171.601402] binder: undelivered TRANSACTION_COMPLETE [ 171.606643] binder: undelivered TRANSACTION_ERROR: 29189 [ 171.649903] binder: undelivered TRANSACTION_ERROR: 29189 20:19:08 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x10) 20:19:08 executing program 4: r0 = socket(0x11, 0x4000000000080002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/60, &(0x7f0000000000)=0x3c) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@nl=@proc={0x10, 0xffffdd86}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f00000012c0)}}], 0x2, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x2a0, 0x4) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) 20:19:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x7}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r1) tkill(0x0, 0x1000000000016) 20:19:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) r3 = fcntl$dupfd(r2, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x4, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x7, 0x30, 0x47000, 0x9}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000140)={r4, 0x2, 0x3f, 0x631, 0x4, 0x1, 0x8, 0x8, {r5, @in={{0x2, 0x4e24, @rand_addr=0x8}}, 0x80000001, 0x3ff, 0x1, 0x9, 0x80000001}}, &(0x7f0000000200)=0xb0) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r7 = dup3(r1, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000240)={r6, 0x4eb}, 0x8) 20:19:08 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x21}, [], {@canfd={0xd, {{0x2, 0x96, 0x7f, 0x20}, 0x2a, 0x3, 0x0, 0x0, "84bd1f334be15750a5b0045a766341f86a4ce6f8fdc2516f07425290ff514f8b29479b1448cea1f8d107f77f906d8207ff44aa1015a05af1f6aed1edfcbd1a2d"}}}}, &(0x7f00000002c0)={0x0, 0x1, [0x3dc, 0x73, 0x0, 0x4]}) 20:19:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xc002000000000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:08 executing program 2: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000600)={0x303, 0x33}, 0x4) 20:19:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0xffffffff00000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip6gretap0\x00') r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newaddr={0x18, 0x14, 0x301, 0x0, 0x0, {0xa}}, 0x18}, 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0xffffffffffffffff) 20:19:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x8dffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x0, 0x0, 0x4}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="9a01ca97f19f1d5a75"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195, 0x0, 0x0, [], 0x0, 0xfffffffffffffffe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 20:19:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0xff, 0x1, [], [@jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x491}]}, 0x18) 20:19:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x101804}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x84, 0xe, 0xb, 0xb12, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, 0x5}, [@nested={0x70, 0x4, [@generic="127cbd997a31c08b4ead1dd1f7c994b21d7a39", @typed={0x14, 0x93, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @generic="ea14b4f0b7b877d65460ad1354324afb613d96000af51a0043829d688980fcaa3d2b8813ddc5da6282cd9f106a5ee970392745", @typed={0x10, 0x62, @str='/dev/full\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x2400c001}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1c5000, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000140)=""/253) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) socketpair(0x4, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xffffff80}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 172.549216] IPv6 header not found [ 172.553645] IPv6 header not found 20:19:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r1) tkill(0x0, 0x1000000000016) 20:19:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0xfeffffff00000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="1809fd420a4145b8e58300000023f829ccf61661e9ed7f73e2df5b2762bec872188613285f013fa33f879cd31ec84bc2c42ec70367e2f77a856340282be61f3cebcfba965a1fef5672416fd0298b9e79d9d3cdee4f552fb0c020981ee050730565738037bbd70dc127f7816c59", 0xffffffee}], 0x1000000000000136) 20:19:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x40}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="bf24563e9b96d159aed973a0032fabd168feedb54e89810c740b80fee0987f7a11b541b69ba0d61ba271", 0x2a) 20:19:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x4, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x80ffffff00000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)=""/94, 0x5e, 0x3}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xfffffffffffffdb0}], 0x1, &(0x7f0000000440)=""/239, 0x8f, 0x80000000}}], 0x2, 0x48, 0x0) 20:19:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7ff, 0x400) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000080)={0x2, 0x100000001, 0x0, 0x2, 0x7, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x6, 0x1, 0x1ff, 0xfff, 0x4, 0x1}) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0xffffffffffffffce) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c50400aeb995298992ea5400c2", 0x10) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x893) 20:19:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1000000002, 0x0) r2 = socket$unix(0x1, 0x10000000002, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40200, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xec, @empty, 0x2}, {0xa, 0x4e22, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x5}, r4, 0x1}}, 0x48) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000040)={0xe2, 0xffffffff}) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x0) r5 = dup3(r2, r1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) 20:19:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x30000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x28, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)=ANY=[@ANYBLOB="040000000000000000fb01000400000000000000"]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101001, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timerfd_create(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:19:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'bond0\x00'}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x80000001, 0x80001) r2 = dup2(r0, r0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000880)={'filter\x00'}, &(0x7f00000005c0)=0x44) linkat(r1, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00', 0x0) r3 = dup(0xffffffffffffffff) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f0000000840)=0x1e4) getsockopt$inet_tcp_buf(r3, 0x6, 0x1d, &(0x7f00000007c0)=""/90, &(0x7f00000001c0)=0x5a) fanotify_mark(r3, 0x80, 0x8000020, r4, &(0x7f0000000080)='./file0\x00') pipe2(&(0x7f0000000000), 0x4800) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x101000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) sendmsg$rds(r4, &(0x7f0000000780)={&(0x7f0000000600)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000640)=""/224, 0xe0}], 0x1, 0x0, 0x0, 0x804}, 0x10) 20:19:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x4000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:10 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(0xffffffffffffffff, r1) tkill(r0, 0x1000000000016) 20:19:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x1a000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:10 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1) pwrite64(r0, &(0x7f0000000180)="64df82429dac06d1952691dc6aef91dd6457280c793aceeddb5ad4bf970677c90d2e6935cf3f48af2901d9de592448f413c4a00db69bc32b4bc7f5571d133362b6be4d68496d354841cc2df9668085", 0x4f, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r1, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x80000) pwrite64(r2, &(0x7f0000000000)="45d0146708d30af5bf3f1fcb53a16ec72f458ec0ea78c1b2756b11805f128e77af0f3ef8092bb668702d30dd1fa36d36e704ffaae03d619a791eec302e2bf55cdf756f60d5eb4658b99924eb6419a052695dc9e6b50ff74cb052a97c23abad6289e5d9d924d82b", 0x67, 0x0) 20:19:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x6) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x5e, 0x1}, 0x14}, 0x1}, 0x0) 20:19:10 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @loopback}, &(0x7f0000000100)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48c, 0x0, 0x80000021}]}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac97"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000140)=""/195, 0x0, 0x200, [], r0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="b400002000000000000000000003950020000000000000030000670000000000000000000000690c971ae094a48a5a4844718f3a5709e3c483421a675abb98d916db5f97f70b20cdf7ee4294e82c7c95a77824da9d8000000000000000000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:19:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x300, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:10 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x44, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) read(r0, &(0x7f0000000040)=""/4, 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r4 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x800) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000140)={r4}) dup3(r1, r0, 0x0) 20:19:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 174.143088] QAT: Invalid ioctl [ 174.180946] QAT: Invalid ioctl 20:19:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = memfd_create(&(0x7f0000000040)='{vmnet1#\x00', 0x3) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x5, &(0x7f0000000080)=[{0x8, 0xf649, 0x6, 0x3}, {0x10001, 0x80000001, 0x8, 0xfffffffffffffffc}, {0x1000, 0x9, 0x0, 0x1}, {0x3, 0x7, 0x8000, 0x7}, {0xfffffffffffffb8a, 0x1ff, 0x7, 0x9}]}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x401, 0x400) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000140)=""/130) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x2000) 20:19:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xf5ffffff, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x5) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000080)=""/246, &(0x7f0000000180)=0xf6) sendfile(r3, r2, &(0x7f0000000200), 0x8001) r4 = dup3(r1, r0, 0x0) mprotect(&(0x7f0000013000/0x3000)=nil, 0x3000, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00000001c0)=0x3, 0x4) 20:19:10 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x6b) fchdir(r0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvfrom(r2, &(0x7f00000001c0)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@in={0x2, 0x0, @rand_addr}, 0x709000) 20:19:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x1f004, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:11 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(0xffffffffffffffff, r1) tkill(r0, 0x1000000000016) 20:19:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', r2}) 20:19:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom$inet6(r0, &(0x7f0000000200)=""/189, 0xbd, 0x10000, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x3de1b80a}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000040)="a0fbe3c199d64dae5f7c2910fbe0a1f4be5a16134770c14b9fef031c6e543c6e1ef7aacbeb4fce98", &(0x7f0000000140)="04d5cbf91f325a1573f6e9eea357135b2942dec55f696adee810fff9df85596be55b58deae7aef061721826f1a9a96642043148fefee500cdb0dc4a145dd231a394ea2f3a7d9e32bb98d5028987c8a0ff1cd66c857ea387356ead208242c4ba9c903069aa58fddd083dc673576f4365166d487f27f12a05b2042022f63b3dff992ee66a0ee89d718ca64ceb4b41e90a5a95561775a6b1a6bb6fe", 0x2}, 0x20) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000400)={0x2, 0x0, [{0x6000, 0x57, &(0x7f0000000300)=""/87}, {0x2000, 0x5d, &(0x7f0000000380)=""/93}]}) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a0009000000ff1c8568f1ffffff0400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:19:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xc002, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x100000, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 20:19:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xafb1, 0x40000) sendmmsg$alg(r1, &(0x7f00000006c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2eb8c0a317889234c0151f884bf2b20e6336f714941715207d67a3e1af082c644d2b487202df040d5f39f316376897aa88538ee98d39dcd62de78c48091bb4d856ffdfa3b15b77c7cd3a260ca32a375edcfdd1ecbefa9d4b991c4c28e49307d7f2cb16b97bb5268729f785d57ec9b16282f71b5264bb45e0c0d17e3b62303cff9e85d87deb9a3f4e41869613adaf0ada774cc6acace72d27e02a", 0x9a}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="c8000000000000001701000002000000ad0000007444468f22f4b1e006a9f32d0c6c0936c933aa3efef9747f7469fab57e9a4a2d17ae3dcf55fa4a01115a2e0f4b71f33b36d5d0a26695a8820ac29964e66809ef88f59d7656083e5304f6e1197dce70156c5588beb839743a6daef755aed949186866adfb3d3cd2a080c722056fd1c0ef15aef358ce5afdf1ffa3ba1f65525e2615c522845fe6024c5d614a949c47308daf13409b064691ee90a1f62d54534e329fc2696b17c5752e7b417852d600000000000000180000000000000017010000040000000100000000000000"], 0xe0, 0x8001}, {0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="b659bd193096592a17e1ed2d9504e98fafd4c2baeaafe313692d45cbe1f22f5099b79045d623a41ad22f36fba88b2d0cefb345246fc7a3d4783ba6e255cad51eee1d922386956281413f54c9903a795fa205cb0d3e1b396b326da3dbb4aa92fdbf877efc1c16c2d304afe6b5628541b4ac53ba03327885bf4e09", 0x7a}, {&(0x7f0000000080)="12a484a9c3fb81d9b1f26910514d5e9e60a937a7711e624d84949bf32c2d0e97bc7fe8681c9813bc", 0x28}], 0x2, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3}], 0x18, 0x20000010}], 0x2, 0x40000) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000004}) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000240), 0x8) 20:19:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x700000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000200)={0x84, @multicast2=0xe0000002, 0x0, 0x0, 'sh\x00', 0xfffffffffffffffe, 0x10000, 0xfffffffffffffffc}, 0x2c) 20:19:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0xffffff97, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) [ 175.306738] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b3a/0x1d80 20:19:11 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r1, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(0xffffffffffffffff, r1) tkill(r0, 0x1000000000016) 20:19:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffa, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYRES64=0x0], 0x1}, 0x1}, 0x0) 20:19:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x10}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) semget(0x2, 0x0, 0x80) dup3(r1, r0, 0x0) 20:19:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xffffffff00000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='aio\x00', 0x1000, &(0x7f0000000240)) chdir(&(0x7f0000000780)='./file0\x00') open(&(0x7f0000000040)='..', 0x0, 0x0) 20:19:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x800000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setrlimit(0x8, &(0x7f000009f000)) mlock(&(0x7f0000693000/0x1000)=nil, 0x1000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) 20:19:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400d2f0ed7d6cd2a5a9a6ca", 0xfffffffffffffe6c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x187, 0x7, 0x92, 0x80000001, 0x2}, 0x14) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)={0x6, 0x3ff, 0x0, 0x80000000, 0x3, 0x3, 0x5, 0x776, 0x9, 0x10001, 0x400, 0xe1e2}) accept4$alg(r1, 0x0, 0x0, 0x0) 20:19:12 executing program 2: r0 = syz_open_dev$tun(&(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) 20:19:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x500000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:12 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) 20:19:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x4000000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:12 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1eac, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @broadcast=0xffffffff}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @multicast1=0xe0000001}, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:19:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000005c0)=""/4096) 20:19:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x400300, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:12 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 176.912829] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 20:19:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:13 executing program 2: 20:19:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r0, 0x0) 20:19:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0xa0002) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800000084000) r2 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000006, 0x801e, r0, 0x1000) setsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000000180)="2ac7258abb804c726a9db9d43a89630caf53134a54c59d335f81d8e04b7edddfa3f0176db0485bae35a891892845d05b11ae8dc752d3e8ff7782123cc778a5444ca78a04839dfd7c65f12eef496d1ad8daa7021f8b14665daf9a447a5a2a3f99e854f816214dc96e23709556c4f2baeadda9292c1cdd58851a7afaf1aed418db233d7fd5e9259e732082088df6e5deae0eeb632f1746eefa922255ecf0c77e72d50ebf4453569808318d0db3e0304b4330b5b8439e49d5a19e13ed386c230b08865361eb88b99d9bcf1d320cb85e174a4326a6952a3ae63ee86d84d9e46dd087bbac34400967c44c", 0xe8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000bc0)={r2}) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a40)="ad56b6c60400aeb900218992ea5400c2", 0x10) poll(&(0x7f0000000000)=[{r0, 0x8460}, {r0, 0x106}], 0x2, 0x8) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000b80)={0x3, 0x8001}) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000a80)=""/162, &(0x7f0000000b40)=0xa2) accept$alg(r0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) io_setup(0xcd0, &(0x7f0000000300)=0x0) r4 = add_key(&(0x7f0000000780)='pkcs7_test\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000800)="e97623ffe949e7326721703935a22cae03a7da347dfa17a657f179b2ae9b15ad731b3c2d30ff12b5c7e4dae00825c0e99e3585ce80d1d745007e25ed9cf9ee6bacaf03cc5e9eaad8565846c9243b3758fdd297f5af4dfb251d5e7857f97332b6e12b94a0ef3380d0442f5cce0ae59387e36975dd7e200024e145db46b9852b01068ba7b749d6e527aac5a963e4c5c885a8acbc065cb4c5e4330b34c930a27cb738473ce9d548106e8d967f4ecc0820d26b2454", 0xb3, 0xfffffffffffffffb) add_key(&(0x7f0000000340)='id_legacy\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000006c0)="211fb1df61d04d3f15fcc495a0872f2fdc9ebd832100850f425b477a36f93fcd96cd6424fce8233815b0ecb5b634d0ee297de253b7a4973b2811539d5e14478b2cd73c690d3f7e2cb33841849af68028f24a60de9b76c8831c3822db6096c39b52f33eda16fe353e2d2160a5d3e5035a734817744a330d1df624cdf642710f89c1346756b1", 0x85, r4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [0xff, 0xff]}}}, 0x7, 0x3}, &(0x7f0000000980)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000009c0)={r5, 0x1}, &(0x7f0000000a00)=0x8) io_getevents(r3, 0x10001, 0x8, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) recvmmsg(r0, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xe2}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:13 executing program 4: 20:19:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x6, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:13 executing program 2: 20:19:13 executing program 4: 20:19:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @loopback=0x7f000001}, 0x0, 0x1, 0x2}}, 0x80) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x0) 20:19:13 executing program 4: 20:19:13 executing program 2: 20:19:13 executing program 4: 20:19:13 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x40030000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:13 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1b0000001800030007fffd946fa283bc8020000000040005031d85", 0x1b}], 0x1}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x414) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e0000002000008000000000003000000ac14140ce0009c027f000001"], 0x1c) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x10100) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f00000001c0)={0x10000, 0x0, &(0x7f0000ffe000/0x1000)=nil}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) r3 = accept$alg(r1, 0x0, 0x0) personality(0x8) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x0) 20:19:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:14 executing program 2: 20:19:14 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 20:19:14 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x0) 20:19:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x1, 0x8, 0x5, 0x4, r2, 0x1}, 0x2c) 20:19:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x80ffffff00000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x400000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 20:19:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=""/126, 0x7e}) writev(r2, &(0x7f0000000080), 0x1a6) 20:19:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000001b80)='/dev/input/mouse#\x00', 0x5, 0x4100) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000007400)={'filter\x00'}, &(0x7f0000003240)=0x44) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r3, &(0x7f0000007200)=[{{&(0x7f0000000000)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000140)=""/227, 0xe3}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000240)=""/9, 0x9}, {&(0x7f0000000300)=""/179, 0xb3}, {&(0x7f00000015c0)=""/155, 0x9b}, {&(0x7f0000001680)=""/134, 0x86}, {&(0x7f0000001740)=""/170, 0xaa}, {&(0x7f0000001800)=""/22, 0x16}], 0x9, 0x0, 0x0, 0x5}, 0x6}, {{&(0x7f0000001900)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001980)=""/153, 0x99}], 0x1, &(0x7f0000001a80)=""/102, 0x66}, 0x58dc}, {{&(0x7f0000001b00)=@pppol2tpin6, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001b80)}, {&(0x7f0000001bc0)=""/246, 0xf6}, {&(0x7f0000001cc0)=""/101, 0x65}, {&(0x7f0000001d40)=""/201, 0xc9}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/49, 0x31}, {&(0x7f0000002e80)=""/219, 0xdb}], 0x7, &(0x7f0000003000)=""/119, 0x77, 0x9}, 0x1}, {{&(0x7f0000003080)=@pppoe={0x0, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000005480)=[{&(0x7f0000003240)}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000003280)=""/42, 0x2a}, {&(0x7f00000032c0)=""/95, 0x5f}, {&(0x7f00000043c0)=""/16, 0x10}, {&(0x7f0000004400)=""/102, 0x66}, {&(0x7f0000004480)=""/4096, 0x1000}], 0x7, &(0x7f0000005500)=""/134, 0x86, 0x9}, 0x7}, {{&(0x7f00000055c0)=@nl=@unspec, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005640)=""/68, 0x44}, {&(0x7f00000056c0)=""/10, 0xa}, {&(0x7f0000005700)=""/205, 0xcd}, {&(0x7f0000005800)=""/175, 0xaf}, {&(0x7f00000058c0)=""/9, 0x9}, {&(0x7f0000005900)=""/203, 0xcb}, {&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/100, 0x64}, {&(0x7f0000006a80)=""/51, 0x33}], 0x9, 0x0, 0x0, 0x6}, 0x8}, {{&(0x7f0000006b80)=@nl=@unspec, 0x80, &(0x7f0000006e00)=[{&(0x7f0000006c00)=""/194, 0xc2}, {&(0x7f0000006d00)=""/243, 0xf3}], 0x2, &(0x7f0000006e40)=""/207, 0xcf, 0xffa}, 0xfffffffffffffffa}, {{&(0x7f0000006f40)=@alg, 0x80, &(0x7f00000071c0)=[{&(0x7f0000006fc0)=""/149, 0x95}, {&(0x7f0000007080)=""/60, 0x3c}, {&(0x7f00000070c0)=""/253, 0xfd}], 0x3, 0x0, 0x0, 0x6}, 0x2}], 0x7, 0x40, &(0x7f00000073c0)) 20:19:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00003b9fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/32) 20:19:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x8dffffff00000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x101000) getsockopt$packet_buf(r2, 0x107, 0x1f, &(0x7f0000000140)=""/242, &(0x7f0000000040)=0xf2) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x5f00000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:14 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000000140)=""/156, 0x9c) 20:19:14 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = accept$packet(r1, &(0x7f0000000400), &(0x7f0000000440)=0x14) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000480)='team_slave_0\x00') dup3(r1, r0, 0x80000) 20:19:14 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x2, 0x0, @multicast1=0xe0000001}, 0xbf}) 20:19:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 20:19:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4100402}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240100003100000125bd7000fbdbdf2500fc430514000100100013000000080003003a0a0000000048000100b81730cd73aacea014001a0000000c000100736b62656469740000001000160000000800010078740000000010001400000008000300000800000000100000000000080003000100000000006000010010001d000000080003000180000000001400160000000c000100736b626d6f64000000001400008000000c00011fb873756d00000000000010001e000000080003000000000000001400040000000c000100766c616e0000000000001400010010001900000008000300050000000000280001001400180000000c000100706f6c6963650000000010001e00000008000300ff01000000001800010014001c0000000c000100736b"], 0x124}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004880) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x4000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x8dffffff, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xc80, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000000c0)={0x5, 0x3ac0000000, 0xfff}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x1) dup3(r2, r0, 0x0) 20:19:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0xfe4c) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x262, 0x101000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300)=0x9ab3, 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x2) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000140)={0xffffffffffff0000, {{0xa, 0x4e24, 0x7, @loopback={0x0, 0x1}, 0x6}}, {{0xa, 0x4e22, 0x8, @mcast1={0xff, 0x1, [], 0x1}, 0x100}}}, 0x108) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000340)) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfa, 0x1d7100) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$KDSETMODE(r4, 0x4b3a, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e, 0x1000000000}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xe2}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) 20:19:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xc0020000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:15 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="c626262c8523bf012cf66f") unshare(0x2000400) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) ioctl$int_out(r0, 0x4142, &(0x7f0000000040)) 20:19:15 executing program 6: 20:19:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) socketpair(0x0, 0x803, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x3, 0xa000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000180)={@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, r3}, 0xc) r4 = accept$alg(r0, 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0x4, 0x7, 0x0, 0x362, 0xb3, 0xfffffffffffffff9}) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0xfffffffffffffe43, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x500, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:15 executing program 6: 20:19:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x34000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:15 executing program 6: 20:19:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x802) r3 = msgget(0x3, 0x563) msgsnd(r3, &(0x7f0000000080)={0x1, "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"}, 0x1008, 0x800) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:15 executing program 2: 20:19:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x300000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:15 executing program 6: 20:19:15 executing program 4: 20:19:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x2000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:15 executing program 6: 20:19:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x8000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x4) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) prctl$setmm(0x23, 0x2b, &(0x7f0000ffe000/0x2000)=nil) 20:19:15 executing program 2: 20:19:16 executing program 6: 20:19:16 executing program 4: 20:19:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x14c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) 20:19:16 executing program 4: 20:19:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xffffffffffffffff, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:16 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040)=0x6, 0x4) dup3(r1, r0, 0x0) 20:19:16 executing program 2: 20:19:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x600000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:17 executing program 6: 20:19:17 executing program 4: 20:19:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x2, 0x1, 0x8, &(0x7f00000000c0)=[0x0], 0x1}, 0x20) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000003c0)=0x8, 0x4) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0xffffffffffffffc7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) fallocate(r0, 0x0, 0x2, 0x80000000) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000380)=[{{&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/113, 0x71}, {&(0x7f00000001c0)=""/176, 0xb0}, {&(0x7f0000000300)=""/4, 0x4}, {&(0x7f00000005c0)=""/193, 0xc1}], 0x4, 0x0, 0x0, 0x3f}, 0x3}], 0x1, 0x48, 0x0) 20:19:17 executing program 2: 20:19:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x2, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x5f, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:17 executing program 6: 20:19:17 executing program 4 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:17 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x80100, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000002c0)=""/57) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000240)="629d81eb2047049d28530823da45b81bb0", 0x11, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r2, &(0x7f0000000080)=""/165, 0xa5) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x4, 0x5, 0x100000002, 0x9, 0xffffffffffffffff, 0x0, [0x4]}, 0x2c) 20:19:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x42d, 0x10b100) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/58) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) geteuid() r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:17 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = semget$private(0x0, 0x4, 0x100) semctl$GETVAL(r2, 0x2, 0xc, &(0x7f0000000000)=""/63) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0688da0c6f2487679b28b7e110fb669c8de8cd2cc2bc6dfcb84dc53fb622f2be1bc902d7875f4b4d6f8036231b7aaa4c9786172a17558d2b823087f600bb7ef2", "fcfd26614e22fc68994bb9bef71165a0aa446d6d01218f732b567cc95a786175"}) 20:19:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0xffffff7f00000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x200000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xfffffffffffffffd}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) accept$alg(r0, 0x0, 0x0) 20:19:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002fd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1}, 0x10, &(0x7f000000eff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="04000000feffffff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000a9a07802288884b967d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc1909000000005a22700db85ce92c73bc8b4203c18c00000048697c05f3ec6bc0f8f982"], 0x80}, 0x1}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 20:19:18 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {0x0, 0x11f004, 0x0, 0x0, 0x7fffffff, 0xc, 0x2, 0x2, 0x0, 0x0, 0x6d50}, {0x2004, 0x0, 0xf, 0x9, 0x6, 0x2}, {0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x1, 0x0, 0x81}, {0x0, 0x3000, 0xd, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0xc8}, {0x0, 0x16000, 0xf}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x240) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000340)=0x0, &(0x7f00000004c0), &(0x7f0000000580)) chown(&(0x7f0000000240)='./file0\x00', r5, r6) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000140)=""/45, 0x200000, 0x1800, 0x91}, 0x18) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000001c0)="c4010dc66b18193e3665660f205f660f6e78000f01c9b9df0b0000b800000000ba000000000f30430f01f9360f01f80f073666460f38815bb30f35", 0x3b}], 0x1, 0xfee64b5def490aec, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 20:19:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600008, 0x1000000000009) 20:19:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x5000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2d, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:18 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000340)=0x1, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x40000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0xe7, [], 0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000005c0)=""/231}, &(0x7f0000000300)=0x78) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x100) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000040)=0xccb8, &(0x7f0000000080)=0x4) 20:19:18 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x2000000000000, 0x7, 0x8, 0x100000000000}, 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80400) sendmsg$nl_crypto(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@alg={0xe8, 0x10, 0x0, 0x70bd2b, 0x25dfdbfe, {{'sha1\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x7}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) modify_ldt$write(0x1, &(0x7f00001a6000), 0x10) 20:19:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600a00, 0x1000000000009) 20:19:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xffff000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x500000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600c00, 0x1000000000009) 20:19:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'\x00', {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x100, 0x6, 0x81, 0x7fffffff, 0x0, 0x8, 0x2, 0x1bed, 0xffffffff, 0x3, 0x1, 0xac}, {0x3ff, 0x4, 0x7, 0x7540, 0x4, 0xf3, 0x9, 0x140000000000, 0x80000000, 0xff, 0x9, 0x0, 0xffffffffffffffff}, {0x1, 0x1, 0x101, 0x7, 0xff, 0x400, 0x5, 0x4, 0x400, 0x6, 0x7, 0x9, 0x4}], 0x10001}) [ 182.962884] binder: 15749 RLIMIT_NICE not set [ 183.725330] binder: 15749 RLIMIT_NICE not set 20:19:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:19 executing program 6: r0 = socket$inet(0x10, 0x3, 0x10) sysfs$3(0x3) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x1000}}, 0xf4c9, 0x400, 0x2, 0x5, 0x6}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2, 0x9}, 0x8) 20:19:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x60000a, 0x1000000000009) 20:19:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xc002000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x900000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) r1 = userfaultfd(0x100080800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x80001}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r1, 0x40000000000) 20:19:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ff1000/0xe000)=nil, 0xe000, 0x0, 0x10010, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) 20:19:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080), 0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) [ 183.933223] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. [ 183.952822] Unknown ioctl 35105 20:19:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_getscheduler(r2) r3 = dup3(r1, r0, 0x80000) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) syncfs(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) close(r5) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000003c0)) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000380)={0x0, 0x4, 0x9, &(0x7f0000000300)=0x73f}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x81}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000280)={r6, 0x66}, &(0x7f00000002c0)=0x8) readv(r4, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x501, 0x1) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) dup3(r1, r0, 0x0) 20:19:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) close(r2) close(r1) 20:19:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x60000c, 0x1000000000009) 20:19:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad3cb6c50400aeb995008992ea548c49fbd28168cdcf18fdf18dc100a100c2", 0x1f) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10002, 0x0) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x80, r0, &(0x7f0000000140)="65ff0b32da931205df37e7f053c571ad0712d6a4fbdb90399a05756b6728548fe99992efb914a73107f13d375332ef58e9101d0b3aa0fd3233f367a3e9d39d57663f0378dac8f41da1e138aca5045c977cf001c855c04f88dada420f037d9e1d36ff65d8b60d41632ce57fb12fc63a27a362590d77969fe76ccfe5046f51610e689871dec2cd5b31b1c4719b8fbfbd5cd18c2b720a5287e3db6ca6a63d474dcdf9f59c42850215ca80cd36892e7e3af7097fa54d0b09d84dd85dadab1364766916", 0xc1, 0x6, 0x0, 0x1, r2}, &(0x7f0000000240)) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) [ 184.017856] netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. 20:19:20 executing program 6: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="c626262c8523bf012cf66f") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000400)={0x4, 0x1000, "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"}) r2 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x400000) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000300)={0x9, {{0xa, 0x4e24, 0x80000000, @remote={0xfe, 0x80, [], 0xbb}, 0x4d2}}}, 0x88) r3 = memfd_create(&(0x7f0000002901)='dev ', 0x3) write(r3, &(0x7f0000000100)='V', 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) accept$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000240)=0x6e) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000140)={{}, 'port0\x00'}) 20:19:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x3000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l-generic)\x00'}, 0x1e7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0xffffffffffffe82, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2d00000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:20 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x80) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000180)=0x4, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) renameat(r4, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r5 = dup3(r1, r0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000040)={0x7, 0x1, 0x64, 0x3, 0x5}, 0xc) 20:19:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000003) 20:19:20 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000180)={@random="cdbf0e000084", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x0, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4)={0x10}, 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0xfffffe75}, 0x1}, 0x0) 20:19:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000140)={0x3, 0x9a}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0xa) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x408003) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xffff0000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000004) 20:19:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:20 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0xfd) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port1"\x00', 0xb9824f69d1376637, 0x14800a}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x4, @loopback={0x0, 0x1}, 0x5}}, 0x7, 0xffffffffffffffff, 0x80, 0x3f, 0x8}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={r2, 0x7}, &(0x7f00000003c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000200)={{}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) 20:19:20 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000020049cf8cd0c7c6dde201d4d65ef79217e9b8f1afdc21a689950000d6af5fe68e7d67c7f418a7fa5a34425bc18bf54df759b15fe0ff33b11efe545cd52da088091f117a60b4f054cc25d235970584a82caf42d87738f575e7c4a02bed2608e2bda42afead004089d30e2887e48400a358709aedaa71e23ef2552655bc80303a0000000000"], 0x18}, 0x1}, 0x0) 20:19:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x28000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000c80)=@llc={0x1a, 0x337, 0xd83, 0x8, 0x9, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) pwritev(r0, &(0x7f0000001080)=[{&(0x7f0000000dc0)="e18756850e9f63f1444897277069cc66842f016e4777f012da1a62874513df0e58c21ffb02c9e991a28a2a15f84b2876c1a31a5283e703a876c090dd1b097802c66fc0a425add11025f0cafcce9b29d344d2b8cf2fe5d24c004f9cd4f1da19e8caf73781c67560279d5fc5301254e619fd3d75762068f9d3adaf59ff17f607c48af382f1e9ba8e63137032e08e5b5eecbb9cecb4dfa4bb28ed1be61c4b508bfd96a95cf0e6c5e4f47d60639935ea04fafcd3d39873232d0c7af91482ae256da9ba75add7274d573ba6df28c57aeec7b7f551e98b2e05a71700c40a0acd", 0xc7}, {&(0x7f0000000080)="037d2e44c91128", 0x7}, {&(0x7f0000000ec0)="663ca5cc9c67f3b406b6bd6be592174aa34a73a49a1896b5bd9cd34e334e29e2187e7a4b5d4375a7a02648fc9159c53d451f713c2d83634ef824a778d7f1054ed60832750ea5be3e4a2a758571b0d152287ec17daa925b541c488c343e417b9512ae90fb72d469bbde6517b2e2d44df15dd8c40d18aa3cfd6e5ea995ad2c0257aa587362648814813cd37010cb35cbdd959a414d71743f6fc927c4", 0x9b}, {&(0x7f0000001200)="f2266360d656d31513a89026f15512b593afe6c391c6629aac283af3679192e872a9c418bd9c8a5d8f7b56e041f394565fb46ae704620782729c2af25a2ebb8b95bd12eb65022443c7a66aeade8d619d37f9f8b32da2e4daaa9349ddf03b878f7246e442bbfaac55c36d73b2dfe47e687a1341b806202656261b7d1e84c4e72d9908d96406da13c605a02386b8d422e953d720848b0d52c45db3002a3a7c300d490d0b45cc0869f7cbabf7be240a3ef27f1dab56a345856d379a18092a3d1de6403cd073f56d445ccf73d9b5c66e68c0af3a9899eb0113e37a47c6db9b9d23f1b47100000000000000f4460724a7ab46ce532579d827eb6c70d7a1b32dd2819d819ddfe8f30dfd55097e5b116deff896e5b4501957c37f66bc36f9d757d3c5cb9e3efaf280590cc836385a10eff85777addcb85100ed376fc581193ad9d440ebc83f399404c0", 0xee}, {&(0x7f0000000240)="b24a4334ea255245c6913af4ff3476e510c12c6fccf10d9d3fdc720ce0", 0x1d}], 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ea5400c3000080000000000000000000", 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200200, 0x10) syncfs(r0) r2 = dup3(r0, r1, 0x80002) bind$unix(r2, &(0x7f0000000c00)=@file={0x1, './file0\x00'}, 0x6e) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000d00)="9491024d7634f2c67e6be2096533afda2906c44db3c177130fed7dbc48ae96f07e1d93a3e68175727f0aec76ad92f11e644336d93ac26a36d42c4a911243021a3093bf10ef87c7a61678f0c961c355d6d27408dcb3dba7d9846c2d316ffc358a31b7b030ae8625d728745e7b482c8e24f23148157e3d41c3fcb718e2142465926eda031a20c27882c44ae75b3694af85cc42aecb82d7e1c7dadbdb45fbc1", 0x9e) 20:19:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x400000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000008) 20:19:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a1880, 0x10) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair(0x13, 0x80800, 0xdf1, &(0x7f0000000040)={0xffffffffffffffff}) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getpeername$unix(r4, &(0x7f0000000180), &(0x7f0000000200)=0x6e) 20:19:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xa0010000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000013) 20:19:21 executing program 2: r0 = socket(0x3, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x20, 0x4) sendto$inet6(r0, &(0x7f0000000040)="3bcbf7da7ef868e575c44f6b12548fdd2fc3bdee45d9ce5e194258df2317ed56df6c97900110f6614d", 0x29, 0x40000, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @empty, 0x7}, 0x1c) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000c84fb8)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@local={0xfe, 0x80, [], 0xffffffffffffffff}, @remote={0xfe, 0x80, [], 0xffffffffffffffff}]}, 0x28) 20:19:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x101000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x1000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x80000001, 0x4) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 20:19:21 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x2, 0x3, 0x6, 0x19, 0x0, 0x70bd26, 0x25dfdbff, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e23, 0x4, @local={0xfe, 0x80, [], 0xaa}, 0x8}}, @sadb_x_filter={0x5, 0x1a, @in6, @in6=@loopback={0x0, 0x1}, 0x4, 0x4, 0x14}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e20}, @sadb_x_policy={0x8, 0x12, 0x4, 0x3, 0x0, 0x6e6bb3, 0x4, {0x6, 0x3c, 0x0, 0x5, 0x0, 0x8, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@loopback=0x7f000001}}, @sadb_ident={0x2, 0xb, 0xffffffffffffff7f, 0x0, 0x9}]}, 0xc8}, 0x1}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20}}, 0x81, 0x0, 0x6, 0x8725, 0x101}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e24}}, 0x2, 0x101, 0x0, 0x1, 0x4}, 0x98) getpriority(0x2, r1) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0xac}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x60}, 0x1}, 0x0) 20:19:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) mprotect(&(0x7f0000d57000/0x3000)=nil, 0x3000, 0x1) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x300000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002fefc8)={0x0, 0x0, &(0x7f0000985000), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x808c1, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000100)=""/186) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = dup3(r0, r0, 0x80000) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000000)={0xfffffffeffffffff, {{0x2, 0x4e21, @rand_addr=0x5}}}, 0x88) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 20:19:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r1, 0x720, 0x70bd2c, 0x25dfdbfc, {0x2}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x72}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffe}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x463, 0x200) setsockopt$inet6_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000040)=0x3, 0x4) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2d000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x7, 0x4) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x8, 0x800) geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000600)) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000240)={@loopback}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x6}, &(0x7f0000000180)=0x8) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000340)) 20:19:21 executing program 6: syslog(0x3, &(0x7f0000000040)=""/135, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000240)=[0x7, 0x9]) r1 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000380)=""/44) r2 = semget$private(0x0, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000340)={0x1, 0x7}, 0x8) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000100)=[{0x3, 0x9, 0x1000}], 0x1, &(0x7f0000000300)={r3, r4+30000000}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x5001, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f00000003c0)={0x3ff, 0x8001, 0x7, 0x0, 0x0, [{r0, 0x0, 0x7}, {r5, 0x0, 0x638000000000}, {r0, 0x0, 0x400}, {r5, 0x0, 0x7ff}, {r0, 0x0, 0x6}, {r0, 0x0, 0x8}, {r5, 0x0, 0x2}]}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x3, 0x30}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f00000001c0)={r6, 0x6}, 0x8) 20:19:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = dup3(r1, r0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 20:19:22 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/172, 0xac}], 0x1) unlink(&(0x7f0000000100)='./file0\x00') ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) write$vnet(r0, &(0x7f0000000280)={0x1, {&(0x7f00000003c0)=""/4096, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x2}}, 0x68) 20:19:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x1000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x5f00, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:22 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2405, 0xb3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 20:19:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:22 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f0000004e80), 0x0, 0x0, &(0x7f0000004f40)=@pptp={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000035c0)={0x0, 0x0, 0x0}, &(0x7f0000003600)=0xffffffffffffffe7) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2080) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100)={0x0, 0xf4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000200)={r4, 0x6}, 0x8) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003800)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000003900)=0xe8) r6 = msgget(0x3, 0x10) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000040)={{0x3fb, r5, r2, r5, r2, 0x2, 0xfffffffffffffffa}, 0x800, 0x7ff, 0x7, 0xfffffffffffffffe, 0x7259, 0x9, r1, r1}) sched_setparam(r1, &(0x7f0000000240)) 20:19:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005d80)="20649d6a12e457a8a9b2b4d5b7a13aacbb1fdff5252a21e9a820bfc6f1da05d84a2a334b558905c8ae7f0d7a0c492bd14e04ff41ee32af3457408f07c1388f28958d8cc16617", 0x46) recvmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000000)=""/168, 0xa8}], 0x2, 0x0, 0x0, 0x6}, 0x73}, {{0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x4e5c}, 0x9}, {{&(0x7f0000000340)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/150, 0x96}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x2, &(0x7f00000016c0)=""/181, 0xb5, 0x1000}, 0x1ff}, {{&(0x7f0000001780)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001800)=""/196, 0xc4}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)}, {&(0x7f0000002940)=""/233, 0xe9}, {&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/184, 0xb8}], 0x6, 0x0, 0x0, 0x6}, 0x3}, {{&(0x7f0000002bc0)=@alg, 0x80, &(0x7f0000003000)=[{&(0x7f0000002c40)=""/46, 0x2e}, {&(0x7f0000002c80)=""/160, 0xa0}, {&(0x7f0000002d40)=""/243, 0xf3}, {&(0x7f0000002e40)=""/70, 0x46}, {&(0x7f0000002ec0)=""/26, 0x1a}, {&(0x7f0000002f00)=""/149, 0x95}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/58, 0x3a}], 0x8, 0x0, 0x0, 0x1ad}, 0x10001}, {{&(0x7f0000003080)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003240)=""/53, 0x35}], 0x1}}, {{&(0x7f00000032c0)=@in6={0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005900)=[{&(0x7f00000043c0)=""/134, 0x86}, {&(0x7f0000004480)=""/68, 0x44}, {&(0x7f0000004500)=""/214, 0xd6}, {&(0x7f0000004600)=""/65, 0x41}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000005680)=""/227, 0xe3}, {&(0x7f0000005780)=""/8, 0x8}, {&(0x7f00000057c0)=""/2, 0x2}, {&(0x7f0000005800)=""/90, 0x5a}, {&(0x7f0000005880)=""/99, 0x63}], 0xa, &(0x7f00000059c0)=""/240, 0xf0, 0x8000}, 0xffffffffffffff80}], 0x7, 0x1, &(0x7f0000005c80)={0x77359400}) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005e40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005e80)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000005f80)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000067c0)=0x0) setxattr(&(0x7f0000006f00)='./file0\x00', &(0x7f0000006f40)=@known='system.posix_acl_access\x00', &(0x7f0000006f80)='sha512-avx2\x00', 0xc, 0x1) stat(&(0x7f0000006800)='./file0\x00', &(0x7f0000006840)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000068c0)='./file0\x00', &(0x7f0000006900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000006d00)='./file0/file0\x00', &(0x7f0000006d40)='ncpfs\x00', 0x800080, &(0x7f0000006d80)="f49c4c2d0cfa033d20a7615b8b5dfc7eb3f99894aa3558c033862b7bbde1718a315c712d5cb1f8b33f1c4f0ec3e1aa8b9bb3be12c4427dd4df6046c53ed4b014adf340d41a153f6848bf9fff1571295c79222d400c8f0ee6ca1000f4e29ed28c429e43794075af1833bd954671c7ad71f0be4e88885fec7dc2234bbc36935f2c608bab0642d7353d440a25206524f1cc39e24344ebf4c0cfbff5c227fd1f") r7 = getpgid(0x0) r8 = geteuid() stat(&(0x7f0000006980)='./file0\x00', &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000006fc0), &(0x7f0000007000)=0x4) r10 = fcntl$getown(r0, 0x9) r11 = geteuid() stat(&(0x7f0000006a40)='./file0\x00', &(0x7f0000006a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpeername(r0, &(0x7f0000006e40)=@nl, &(0x7f0000006ec0)=0x80) sendmsg$netlink(r1, &(0x7f0000006c80)={&(0x7f0000005e00)=@proc={0x10, 0x0, 0x25dfdbfd, 0x5000}, 0xc, &(0x7f0000006780)=[{&(0x7f0000005fc0)={0x69c, 0x32, 0x0, 0x70bd28, 0x25dfdbfe, "", [@nested={0x18, 0x83, [@typed={0x14, 0x85, @ipv6=@loopback={0x0, 0x1}}]}, @typed={0xec, 0x5f, @binary="bd639c3be4c21a2421f53b2a241ce8ace933e9f5f22eb5cbd73e2cbb78c80da52e8b34e7832ae2a9e7bc5001cea93caa194a2107c04f8dfa905f7dc0de76f35e72e9618d3701189eadfcc46a06c09db705ad6a3382abcc02a7253fc115b9ec158c6f9ea252b881a18e4a65bef389235fc03007e8468fa92f2037336f65cabca597c9e76f2e1d137c1d5239a33fb638b415eab127d7c18229caa61f185e297f91a52331eab0483e0314ccdaf8416b32461ef7a3654905cd03520e21fb701aa9bc8799ae3f572dc55f897a7e9a89717ae7febc955b2ffa3013f8e36ab3b6fb23c0a400d0801c7b"}, @nested={0x114, 0x74, [@typed={0xc, 0x6a, @u64=0x79d}, @generic="9d2161a4", @generic="6473bfadedb374b1a47b89f20e9e906c601d1f392f7e03fbdaab82c172b41b922d0d9cb51c78a35999230d8a4c332ed6f43fc4738d8588da3fe7c0cc1944db601c271abae4758d05155d8a5d5f937997467ac20f2082bd29e8c761debecea332c8237e1f1c58024f1d7d473ed416690f79a79c5f5872cd26147b9da0c60d14dddd4fd5381fea27859e9bd0ac4a55fba492b42a6ace0fe7", @generic="a89e8cd117aa3cf9fe29ea33bc5f1527fe6eed687223a38b01393ec4cae670dfe7aab7caad25f0605ec145695f3722ea89ab6327ba49376bc10394e0866345869cfdab1933c4753009cfd11e851cbc80de50930391fe240a13824230c8c5365610619d050de3806792"]}, @nested={0x1c, 0x60, [@typed={0x10, 0x26, @str='system.&*!\x00'}, @typed={0x8, 0x3d, @ipv4=@multicast1=0xe0000001}]}, @nested={0x40, 0x53, [@typed={0x4}, @typed={0xc, 0x4e, @u64=0x6}, @generic="3652c68783b0614430aeac0513b073f5c0058e993696b1d8f7afb306a083e4f80439973fa2bfa6b992f2"]}, @generic="c15b20a4da1a60a484083c4f3936c656ec3f234c98941751", @nested={0x13c, 0x32, [@typed={0x8, 0x36, @pid=r2}, @generic="e0f1958264bc08228553731691171b191d956aca872a4530738772b4403cc24ea3ddf3fd4d56732b6ca2098d0f", @generic="0943b3551b543bba8267c420d14db849d46ec3444202", @typed={0x8, 0x51, @uid=r3}, @generic="0feb0003f14f1db13c17885f02fa7dd503620053d23e35e6d4c6f9c3051544b5c32b9a7c55736988b47fbdaab51402e6b0f8caeb62f597e1c262c00687786a697adc23b329616417f0117f6369dd2b080f8a1e77817842b5c9c4be74adcb2baafa1d08058f86cb6d79b4e57e068043eff30142e171f45e3c05a12f56091dac535c029cada9f827", @generic="131fa682175b7aa47b08f64cb603d453273de886f6cf8c09bb47e2467a96f06b3d1fc4157befab68efb331de292dfa72b9a0bf493057f8260e84ed87184a4870a728b825831210137235adb98e2db37fad54453f6e77e17deb1e403a21"]}, @nested={0x138, 0x55, [@generic="331cfc0b331017fdc946aa5c99b9d66f3a3f9379e254fde3e1aa0935ea54719d019d695175b148922fd31903f1c0e3dfa46642c6e5f8d10d4547450c7afa82abdef279766b35e64f67c07d296db759b91171a0af1ca2bb5359df8c245685eb071d24a258dfab13a9612266fc5cc1feb15df92fc0d298af387e2a1a674b3deb32ce01bcd4784030ebc12651371dbd0294c6ab205c884c7bbb0dffe7e4fb8638ef73307bd8f22d8dc1cbac96c7ce706481", @generic="4db4ac4ad6f0ef2679b4850ef5df21e93a3da9fe2fdd2c2d3d4bcc0dcace9282ad3536c2f3d785a01c971c73a61805d92fe3a50709bd56763ec6b72b001d0d5c1930724816f1127d5bb4e1215d836d1b12517a770b4e9dc5ce2688378ccc4c399275fd984143f9ba31ce4df9133289e3716de0a254570c16ac3e78649e5917a6ac05"]}, @nested={0x18c, 0x6b, [@generic="3ab18a293bd3c42ed27ba14383e7dd3c00992d0a3de78f6422141653463425d00bbc413d7fd17c08679b105788dd563bd5de70680b15a4dff7695f5c15d0ef93e00487cb5bb44dc2dfdd93e6ba41a53789715435eae5ffc30d0230e8a964895e8de2bf49520333776861c01f3a6150d8486ce97190f79ff6b5a552ede8e6f9d9454b117221f8a11c992096bc8b9d7baa8f63ee222805b0201c213f8dad7ebe2dcf884e658dcc1183d9fc1e34ca1c9e4095c28cf6c4ae8bd5b1f1e342bf224dd310306d58b0319de7e10a65702903a4fe040b7e8f993b20ca8d7137153b696af57a34052f9e578b7351b357ddd2", @typed={0x24, 0x60, @binary="27bfb1ad1158e8455a2cb21f12dc3c6137feb230d16bb9a932c3d96fb6133f"}, @generic="17f4b604da4733aa4508062d39c0bccdedc28174b94aed113f21617b853e52f081", @typed={0x8, 0x78, @fd=r1}, @typed={0x8, 0x76, @fd=r1}, @typed={0x20, 0x89, @str='userwlan1mime_type\'\r(system\x00'}, @generic="5786f2312818fc1bf11905f31166509e45e0299a18e4c1aa9f22bc84e45e82ee599e377f08a4"]}]}, 0x69c}, {&(0x7f0000006680)={0x100, 0x2e, 0x0, 0x70bd2b, 0x25dfdbfe, "", [@generic="19b88f5a229d806148c356b2d020c5ddb82ea120c360958f736508258d3841b47dbf76684e07d83d44df0afceda3af6bc72275dd2b90e9cfca83eaec747ab6d1e81ec6b0f019e5deebb2ca1fb40176cd75c91024599716191f10b43f86cbfbac3be5be54d90e07cc58a3c0023e6cbc3143874cffe76b8e0ac700f40b572ab7cdb393786d91327dca54204fa2216c92165d56c8243f3faafabb73d3a671e2e4ef382d9dcfce0d719d5bfd6ed434b8dbffe32114b6c89104ce00bec78ae2e64ee7044c18b54a5cab176f897d935bd1a2912312bfd1106e526e7b218ed8c02d22e44076f762019917ca19c3949128a9d3"]}, 0x100}], 0x2, &(0x7f0000006b00)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1]}, @rights={0x38, 0x1, 0x1, [r0, r1, r0, r0, r0, r0, r0, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x150, 0x10}, 0x4001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r13 = accept$alg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000300)={0x9}, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002900)) r14 = syz_open_dev$sndpcmc(&(0x7f0000002a40)='/dev/snd/pcmC#D#c\x00', 0x40000000000, 0x14000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r14, 0x4040534e, &(0x7f00000070c0)={0x11, @time={0x0, 0x989680}, 0x4, {0x6, 0x4}, 0x10001, 0x1, 0x9}) waitid(0x3, r4, &(0x7f0000007080), 0x18097d50c1b0e035, &(0x7f0000005cc0)) recvmmsg(r13, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000200)={0x1aa, 0x40, 0x0, 0xffff, 0x7b, 0x4, 0xffffffffffff2c69, 0xfffffffffffffffb, 0x2, 0x7}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) open$dir(&(0x7f0000000140)='./file0\x00', 0x80000, 0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) 20:19:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x700, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:22 executing program 6: sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x405ffffffe) r0 = shmget(0x1, 0x1000, 0x100, &(0x7f0000000000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/132) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000140)={0x1, 0xc000000000000, 0x2}) shmget(0x3, 0x2000, 0x8000000000007f, &(0x7f0000000000/0x2000)=nil) 20:19:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x200000) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x4, 0x8, 0x100, 0x1, 0x75, 0x5}) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x400300, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) r3 = shmget$private(0x0, 0x1000, 0x54000210, &(0x7f0000011000/0x1000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000040)=""/102) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x109080) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000140)) dup2(r0, r0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x140, r5, 0xb00, 0x70bd2a, 0x25dfdbfb, {0x10}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa74}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xe39}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback=0x7f000001}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback={0x0, 0x1}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xd}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x80}, 0x8000) dup3(r1, r0, 0x0) 20:19:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x4, 'veth1_to_team\x00', 0x2}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400001, 0x102) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x3, 0x6, 0x101, {}, 0x2, 0x6}) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) 20:19:23 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295e74311f16f477671070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) r2 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r2, 0x6, 0x12, &(0x7f0000000380)=""/4096) r3 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001400)={0x0, 0x0, 0x0}, &(0x7f0000001440)=0xc) fchownat(r1, &(0x7f0000000040)='./file0\x00', r3, r4, 0x400) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000140)='cpuset.mems\x00', 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0xc25, {{0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0xa1f2bd6}}, {{0xa, 0x4e23, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x3}}}, 0x108) sendfile(r6, r0, &(0x7f00000000c0), 0x5) 20:19:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x600000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000083838dfda8b6767ac86fc9ffa8000000000000000000000000000000", @ANYRES16=r1, @ANYBLOB="10041a000000fbdbdf250b0000000800060008000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0xf) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="c80000009f45000006000000edaf0e78536b7ca416be56f0e8b263edf03b023df60b88369bc238d66e6f02322203020f4e625a7e1517a84b9b11681121bcddca33ffedbb3382ae579f5ef7e04e09c18842ad96e24d67e35952f5e1ffdd435d18307d88d9aa28e98461dab178ce884e20a452a56d0aa6dd06ef25b61df10cf4e8c8824bcb992454c79478c14ea3840acc447608d3f7591c6380e8621ac5cd97d8f2b73d1a33879a8c272359ecf5301b7f265071f03a2ae29beb570309fc1e8d4aa4e73a53ab87e46adc05bbe65ffe695fe17930d0"]) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="02e8ca7b91c2d7017fa471900d2cb2c4357f7f610704645b3d0b9faea6f1aae63c017fd0695a3fff7b65cb10e15048a3637f019b03a7d5599acbefb6f8944c47577f36c47fba92b891907c1b5f47d21bb0b9e829ac5edaa8955ca18e5565b3ec42d1772ea67d458649646f8e7e01bd235e6017a9b702baf20a2a725d69abf51156dad078162347bee5b4b8949b49716c884319391b27f85ab76c70cb0f4815965a74fa5697f1b654abeef80c97b709bb9f41b44bf6c430d2c8f471e338") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x20000000000009) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000000100), 0x100000000000024d, &(0x7f0000000540)=""/94, 0x1c}, 0x9}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xe2}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = msgget(0x1, 0x2) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r6 = syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x3ff, 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r6, 0x40045730, &(0x7f0000000600)=0xff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r8 = fcntl$getown(r0, 0x9) r9 = getpgrp(0xffffffffffffffff) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000640)={{0xf9, r3, r4, r5, r7, 0x24, 0x3}, 0x100000000, 0xffffffff7fffffff, 0x9, 0x2, 0x37, 0x80000001, r8, r9}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) 20:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x8000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f0000000140)=""/133, 0x85, 0x35a5aac5, &(0x7f0000000240)={r3, r4+10000000}) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000080)={0x8000, 0x6, 0x20, &(0x7f0000000040)="0d53f63363603bdfbb5b9b563f69b222db6433309888c50e358845f41114be06"}) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000005c0)={{0x2, 0xb9f6e3c8e9ef0ce2, 0x3, 0x400000000000, 0x2, 0x4, 0x80000000, 0x1f, 0x4, 0x6, 0x2, 0x9}, {0x2, 0x7005, 0x19, 0x8, 0x1000, 0x0, 0x500000000000000, 0xfca, 0x1, 0x47e, 0x7f, 0x9}, {0x4, 0xf000, 0x0, 0x220a, 0x0, 0x73ad, 0x0, 0x1c1, 0x1, 0x1000, 0x1, 0x2}, {0x0, 0x0, 0x8, 0x2, 0x9, 0x6, 0x7, 0x4, 0x400, 0x2, 0x4, 0x6}, {0x5001, 0x2000, 0x0, 0x4fb, 0x4, 0x499, 0x7fff, 0xfd2, 0x800, 0x4, 0x1620400000000, 0x7}, {0x0, 0x5002, 0x9, 0x0, 0x2, 0x2, 0x7000000000000, 0x7f2c67c1, 0x80000000, 0x5, 0x4, 0xffff}, {0x19055c5f8180d2f9, 0x107001, 0x8, 0x100, 0xffffffffffffff01, 0x2c2, 0x9, 0x6, 0x6bc8acf5, 0x3, 0x7f}, {0xf005, 0x6004, 0xf, 0x8, 0x0, 0x8001, 0x5, 0x2, 0x2, 0x2, 0x5, 0x9}, {0x106000, 0x100000}, {0x6005, 0x5000}, 0x40002, 0x0, 0x100001, 0x240010, 0xf, 0x1401, 0xef8e1f2c1bd279c8, [0x7, 0x6, 0xea8, 0x80000001]}) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000700)) 20:19:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4309(ccm(serpent-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad56a7", 0x3) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768b", 0x18}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000030fa0)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)}, 0x0) 20:19:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xfffffff5, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:23 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) r1 = fcntl$getown(r0, 0x9) ioprio_get$pid(0x2, r1) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1000000007, &(0x7f0000000640)=0x6, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000200), &(0x7f0000000180)=0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0xffffffffffffff81) 20:19:23 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0xa, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000140)="bf3f2c8878e7f75051e21affae5376bac04f8261e7d84bac07eebdd36dad314387533c68b378d15b858ca77267671e29c45db74e23e95fb73ebf9b3055f50b3511a4efdd42379481190e994394d536a1ae10517d7171aabb20cd9c550ec0149cc94841af531649759cf0b6c465e624e8aede3b001fd0548d3ae5b8f1291000f492cfac0f15792f514b7b5041633748449a2661b37403958b006550a2105795374d6e") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x5000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:23 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x4000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000100)={0x3, 0x80000001, 0x400000000000000, 0x7, 0x800}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80000, 0x0) clock_getres(0x7, &(0x7f0000000140)) 20:19:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:23 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x4}}, 0xffffffff, 0x1, 0xffff, 0x0, 0x80}, &(0x7f0000000100)=0x98) r1 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x800, 0x2, 0x100, 0x8000, 0x5b94, 0x8000, 0x401, 0x2, 0x4, 0x2, 0x1, 0x4, 0x52d6, 0x8001, 0x1, 0x80000001], 0x10001, 0x20000}) creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x1d, r2}, 0x10, &(0x7f0000000680)={&(0x7f00000005c0)=@can={{0x2, 0x7, 0x6, 0x80000000}, 0x3, 0x1, 0x0, 0x0, "8a5c693f12884a74"}, 0x10}, 0x1}, 0x8000) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r0, 0x3ff}, &(0x7f0000000180)=0x8) socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 20:19:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x9000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8af, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:23 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x13) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100070100ff3ffe58", 0x1f}], 0x1) 20:19:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup2(r0, r0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000000)=0x8, 0x4) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:24 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000b40)={0x1, &(0x7f0000000bc0)=[{}]}) sendmsg$netlink(r0, &(0x7f0000000b80)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x80000a}, 0xc, &(0x7f0000000b00)=[{&(0x7f0000000280)={0x870, 0x1f, 0x400, 0x5, 0x25dfdbfc, "", [@typed={0x14, 0x19, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @nested={0x2c4, 0x3b, [@generic="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", @generic="dc397edb5685f6d8ad90e36be892b31833e548cfe051bf7a1c36a17f610180aab7164af127ec9113ee80896b401d339664bb61b3dcd39e8e9cafa60ce7bdba466671f6e73a36e2f685e5bdaf17a46e6525d581b6de167278e39ff6e8936b6fd9ddcbec4186b9abd96a4ff6272ecf32ad856e59323ff18ba07b90c0a1f412c17a329cc413465b9dfb4e4c68a3ab08216ee666cddd3ca0f37ee0a3857785ba5e046fdc1a1277b8558d5a972bf591d996c5313e57979e9327293f3dd524409920fcfe2b610ddc597c9570762edd43ea5bda22cb", @typed={0x8, 0x75, @uid=r1}, @generic="4e1f764223ad74913b6f38136e80b905e0fb3feb51c256592528ad4ca8b374be8a9dd6ef6fd47cf177464b9886b39aedb520d495b2301aa4470d07bfe86d816777e671f6d4f7613f9bbc350d67722bf36434aef52c817c626ef587f1564b8322e7046d811b18f4cb1415a9e0ef560077af30a637a1a0e32196138f6b9255f57e4f1414a2ae428f1b9d1b77d330fcb62cb01f0024051ad6ee48caa4a39027515e5a508964a9b5b8cb817c8cf5c01d9f451341c21ed51924", @typed={0x8, 0x5b, @u32=0x6}, @typed={0x8, 0x3e, @u32=0x1}, @generic, @generic="448fe8a2df716b65cfdabdff2a97cc", @typed={0x8, 0x56, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @typed={0x8, 0x29, @fd=r2}]}, @generic="8300fc1848ede4c314d51cf123b88f3f7b77fc6cb58b2efd3f783aca2fc1e2c5bb047e072ac7a43c4a76963daaa30c3fbf6fc076697e578fc2efa7fa7ec0e25a8a849de8c5c36c557f0fcd0fb0ab85be6fed6f2b7a4591bf7d5f9fa89a18c7f4d60c1f1b8987c7642bd426daa8dddd1a11ff84dd5ec82edcc63825e1c96eaac26e4220452217be4682dd471c6be028032238aecf38d0b2db8e91b092004fad9cd4ac26bdac02100a14860e8b953d470f496764cf70f0e1b1cb41d37d5b85b9a6becc02b702e3e9197af814b1c940bc7fa8548a0dd6eb56a0bfbb5e566e", @nested={0x194, 0x7f, [@typed={0x10, 0x4, @str='bdev\'.{@\x00'}, @generic="7c28b188fe234174aef58df2dfb316026b6cbb854ae2cf7c509b3d06d6872d28a1851624ab56523ceae2c1f185a1c607973ea2ef1194bbe4480cbabe705befd6845f6afaa4e163cf6ad5cab89857c6e6cbc71c2e27eda96be37fab9ab259004036657fa3da0318b62d66454337d470189f93b1777ecc4dee8ef1fc23a960b4906026db019d045df388e767532ad7a7b40345be03ddd7fcfa8478498c6ede194eba8414c7ae45da1d500f95b233f4675598a9f59002be62283d33", @typed={0x8, 0x88, @ipv4}, @generic="5b47a2ed99cb914e7c6e6f7664c6dee26bc2377027294dbe879d76e80e766e3253974b9c97f598754ee9d6c54d08506773dfc3334fbe615c4009db0d287e609ba77b5406552927a1afc5e68dbc949d5781a453b5ae360e31144219e9ee67862fd07cb331ab8295be2a0c990ceae5ff69557dd3b627d3f65a9cfd0895c8f5709e7f257779a05b414ebd05115408ffe1826464cc831eb89d5b6b9b02bcead4be66682068503437c9b098787a01944085a0be1d3534900ce7731fe6aedd3e"]}, @nested={0x1dc, 0x79, [@generic="22a3375ba49ce3f88ee29071ad2abf7f56b78213f569889b46ea6aaff28f1e2e5b78ed621f2c8ea21be73d6c981d7a981f3b7c7251d36e1cd0", @generic="914112f5970a2dac82f159c32b9d67e70fb08ad8d159b58ce245ef", @generic="7007a9f8db294d194d09e85e240b06ffbd08489a06a28ad5f8625a8b4f5fb0db4492a43fa0122782dc5969ad380759737e0c093812401ba7da9857fd501dffd52f608c998daff1d0a07058fbb502a47ecbde247d40574391ff52d3edb02874bd4a158b8f53e2966412463345c7d3ceef06906493ff33093a2dc2dd072223f713595976fd6bb35dd708bd4135b78de3b9bca5560abff7d839fd91254097d8dca9fff725", @typed={0x8, 0x31, @pid=r3}, @typed={0x4c, 0x5e, @binary="7d47c8f9b85b2945828665217e9e411d5731062a6a164aa5e81e6e92de6d06fa2fa759484d82afcff2ebb0bfcf2dead09fbb0b5e53a83f3aa2c785f83009ae20f6b7b7b385cf3b39"}, @generic="d59e748fbf1cebdc8a1cba9417d6f478079d61d096a3fe29560e52bb7c8f6df8227eeef25d49b288ee0ebd77bd0f721af33b5f086a6b934efb6017d89b878eaf8b1e3e5f36e0bcdf37465789d958144c67b8afe6c62d0899ef1a63d4bcf28f411a574c5a2454240837f19ad4eceb94eb72723bc594e06e4f22f55bba8b35aff9efc7ea567b5ea3c74ac9089084"]}, @nested={0x10c, 0x70, [@generic="96ea6727ecc9e90372", @typed={0x8, 0x12, @ipv4}, @generic="ac844ced463ded68651a4d6ac50419937021fb0ba136cbe1ab947cd613c7a1ee2268de68730083bf526e7a9e4d14558196e99373ae8c9beec48e7cdd8e974311d15e9c0d826e8e2b78", @generic="23ba74c46abd53d4a592188499472432fafbb9dfe90fe894dd185a62d646390e49b245326d6669bd8e5f39bfe566c2a7703614afa97594d0c1607a1a1534099fff8ab3a77c48a0be51612e9631b6e370c8627358e8651701834e18e660503fef4f6503a52d9970a00d0ad2340857f863fedb5f7c643a7cb2d7aa8304ff4cca95d975ff1317c7ccdbe9fd9b3ae1cd2fff93cccc5057d3881ee7a7985e79f6ab55a11d331f5096e718f2daca0805d5"]}, @typed={0x2c, 0x40, @binary="4d1daaa0c5ebb61efe07aebeca80330e10bb586cabb2fdc53822cd9de3d912c359c2f505eef3d37f"}]}, 0x870}], 0x1, &(0x7f0000000b40)}, 0x1) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x16, &(0x7f0000000000)=0x2, 0x4) 20:19:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x8000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x12, 0x6, 0x7f, 0x1}, 0x2c) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0xffffffff, 0x8, 0x80000000000}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r2, 0x88, "ffd27706d156df29af09b1c37d2670b0fc1e23c9ffb6a0fe9a30129077a49b3d0786dbcf9788116e94b90ac5b7a9609b05931d3559c95ef093a66a462057c098faad437dc7b9590eb56aea7a27d7c21f546ef681ee3d4f62f18af4c046c85034619b084bff80e2f69ab16c4676b21151f45ecddbd24641623ffa30a754986f348ee8e32f06d81a9c"}, &(0x7f00000002c0)=0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) 20:19:24 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1}, &(0x7f0000000100)=0x10) getgroups(0x1, &(0x7f0000000140)=[0x0]) getgroups(0x1, &(0x7f0000000180)=[0x0]) lstat(&(0x7f00000001c0)='/\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = accept4$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x1c, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000340)) setgroups(0x3, &(0x7f0000000280)=[r2, r3, r4]) 20:19:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x204000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x101, 0x70bd28, 0x25dfdbff, {0x2}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) [ 188.257305] sctp: [Deprecated]: syz-executor6 (pid 16302) Use of int in maxseg socket option. [ 188.257305] Use struct sctp_assoc_value instead [ 188.313325] sctp: [Deprecated]: syz-executor6 (pid 16305) Use of int in maxseg socket option. [ 188.313325] Use struct sctp_assoc_value instead 20:19:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)="8bf62ad9798ceaa108367bca26c4e522b3482876ab66f5a5c7ed081b428859f645abece2a32583205a35f20329398a040f73c4bf2f76c9f95b056525150486ee9b030a383946ec1be565c4a53d0211ce8e41e8a0d988", 0x56}, {&(0x7f00000000c0)="7cfad2991fa464166ea8d49b118809e171f6dde5e42eeac1dddaf211cda8e80a605b54d368931e12e40bc161a7f650d759955acf45c93282bb4731def3a35e7a220d5e1ea100bedd4fbce69405210dbd5202c236506c57f1ff480fd02223099363f0a454eb3b10a54b47a47bfff7c9bfaa2797d74daafff547b4f0f81043896d91", 0x81}, {&(0x7f0000000180)="0ae2e1cfca99d63d3ace19cdcabf3ec35df768a837618b350f9843f76048b57f65aa7a1f3ce064a69fd128a962f2da0529cc1bbdf8cacbd6f6763a390b2d9c68ab47b903cdd303f5966a5c3f5a64", 0x4e}, {&(0x7f0000000200)="ec7a6fa658ade0264f4358c6d270d96597ee9ce7b6298bcddaddd90f59b699c794658c5ab9fbf40bfd51f2add94d9b84f9266db36833681a5c476974d035076be7b67f19935b542741482f12bba221c538e9914fbe6f8121f5a83678f7d545d2dd", 0x61}, {&(0x7f0000000280)="1ad6f88c3cc5c88a1afae98b40e9628d115d", 0x12}, {&(0x7f00000002c0)="c2da0060057e646b422cb1520ffb50a23208d93c9b3d4a214ade73413225b96f03c1a99cc5f6b2851c3ba0fdffc228ec4daf2df7adf2942328bdaa41f02eb1114b725bbf310f2ddb33af7f9a36e8a6ce916590637ac26c36c384edd3ab2047068142506cb0e97629c6b9d9bc6f1311d8e19b61a5f90d337f47b4f442317b6e08e2ff48eb9a1051d4036cec5ab3cab3c42b76d302dce4494869963cddf35c96d941", 0xa1}, {&(0x7f0000000380)="6c90ae", 0x3}, {&(0x7f00000003c0)="2cc22b3402c04c72cd8bdcf977979f388904ce37e3e6af26cd85893b93b610c866abbd0c9066b05bdec6c23d0f3bbd3d22ae6f10765f3f4737ca67cb506cf09425ee7273955e313440506c7230d4fc3a6be7e26800b6da02c4750cb4a6ff5fae317eeb745c9f9fe8419b623de28178360561d015697da4243d4490e31d0d3428072f0c5e020f00", 0x87}, {&(0x7f0000000480)="d06a92a62652075884cebe0fe4cee94ef5a57dce0688eff36d86ddc3ab76e3f03e15ba39531c8cfad5af3e7785a58c6296869d21cdc52f6c13f045c4aa6856d7a3665a0014da1a7db1f5e962ba5ab554e1922a65a434ca56955ef437782f5f01f242d1592bd1a0dfe64ebb254ca0f1fffa90a0cd9c230ca660fee41454e8cce8", 0x80}, {&(0x7f0000000500)="fbcdd864ededd73c4a71e324f2129fb4855b6971a56156208b30adb2851c43bfc347c1527974ae65c1d96469a5f24822029773031e299d1e1569243f66977b232d9ec146562b138a5929bfeafe0e1e2a7ccce76ec4cfd0743d21fcaae6001567b98ef39be3a758ec", 0x68}], 0xa, 0x0) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000740)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) socket$can_bcm(0x1d, 0x2, 0x2) dup3(r1, r0, 0x0) 20:19:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x700, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b71000/0x2000)=nil, 0x2000, 0x2080000000a) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x22081, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f00008a5000/0x1000)=nil, 0x1000, 0x1000000000009) 20:19:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x500, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x10) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000140), &(0x7f0000000180)) bind(r1, &(0x7f0000000000)=@generic={0xa, "a0cfde254d5357e1da9fb5172e5a2c73f44117822c3760fc538306e45b497791207d5059aca025488e27d2b47204399a43babe1bf4a8b3ab0717593c82db01db2cb109f8262c4769b83fbca6e97cbb6d5ff5c1f6253ca900f644dabed5253e876a444bede613ec3b9fcea993a51e32cb4de1d2db3b6e95ad61b53a98076d"}, 0x80) 20:19:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:24 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000200)={[{0x8, 0x9fa, 0x4, 0x8, 0x8, 0x38c, 0x1, 0x1f, 0x7, 0x7fffffff, 0xbe, 0x7, 0x5}, {0x1, 0x3, 0x0, 0x7, 0x4, 0x200000000000000, 0x7, 0x6, 0x8, 0x2, 0x735, 0x3, 0x8}, {0x1, 0x1, 0xff, 0x1, 0x8, 0x0, 0x2, 0xcdd, 0x5, 0x100000000, 0x9d, 0x9, 0x8}], 0x1ff}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000003c0)={0x0, 0x7}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) lchown(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r2, &(0x7f0000000100)) 20:19:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x7fffffff, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020807031de3f3fdf6d47a1c743521fffd946fa2830020200a000900010f001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929", 0x4c}], 0x362}, 0x0) 20:19:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992cf5400c2", 0xa) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x12, "abd871a4eba887a829d2554215b5474de65b"}, &(0x7f0000000080)=0x1a) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) 20:19:24 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000680)=""/25, 0x19}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000800)=""/65, 0x41}], 0x3, &(0x7f0000000a00)=""/181, 0xffffffffffffff9f}}], 0x400000000000159, 0x0, &(0x7f0000000240)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="080000b32d6fe9801a63307d10151ba8911c02103baa8b54854d59c6e1168989a07170ef624dbf1ae9f33df2cd33b4eace893c7240fcad09cd06906463a710793674ebc2a01ab2ac6a0d7344e1f47795366caec3c8d4af9d9a329f5f19f8a853d8b25472060000000000005cbfa28527cac12f4ba21f32140fd8b5cab1465b320983cc059ab36ee0edcfe118b813af9caa220bb76c72715ba5017f7111651a521a2b7bdc5beca2a26fbd6b34b00d9d1704b7052c80f6ffa9ae65b65bb288418cc43aabf98b63eefc36901930ceadff6e4bb79b6cabe5d889b6a4386efb1812000000000000000000"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) r0 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)='@eth0vmnet0bdev\x00', 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r0, 0xef19) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000200)=0x1) 20:19:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)=""/119, 0x77) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x2c0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 189.093736] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000011 data 0x0 [ 189.124936] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000012 data 0x0 20:19:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x0, 0x6, 0x5, 0x91}) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 189.137473] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000013 data 0x0 [ 189.169600] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000014 data 0x0 [ 189.211953] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000015 data 0x0 [ 189.231312] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000016 data 0x0 [ 189.258849] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000017 data 0x0 [ 189.273745] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000018 data 0x0 [ 189.283779] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000019 data 0x0 [ 189.301299] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x4000001a data 0x0 [ 189.324377] kvm [16340]: vcpu0, guest rIP: 0x90c2 Hyper-V uhandled wrmsr: 0x40000020 data 0x0 [ 189.336239] kvm: pic: non byte read [ 189.340553] kvm: pic: non byte read [ 189.344491] kvm: pic: non byte read [ 189.348716] kvm: pic: non byte read [ 189.352618] kvm: pic: non byte read [ 189.356874] kvm: pic: non byte read [ 189.360740] kvm: pic: non byte read [ 189.364892] kvm: pic: non byte read [ 189.368770] kvm: pic: non byte read [ 189.372913] kvm: pic: non byte read [ 190.413227] device bridge_slave_1 left promiscuous mode [ 190.418776] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.435587] device bridge_slave_0 left promiscuous mode [ 190.441132] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.450081] team0 (unregistering): Port device team_slave_1 removed [ 192.459873] team0 (unregistering): Port device team_slave_0 removed [ 192.470069] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 192.486004] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 192.515529] bond0 (unregistering): Released all slaves [ 193.330612] IPVS: ftp: loaded support on port[0] = 21 20:19:29 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) r2 = semget(0x1, 0x0, 0x10) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffff9c, 0x6, 0x1, 0x6, &(0x7f0000000080)=[0x0], 0x1}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x5, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:29 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x6, 0x5f3f522c, 0x4a4b04f7, 0x0, r1, 0x4}, 0x2c) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1e) connect$pptp(r2, &(0x7f0000000280)={0x18, 0x2, {0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x23) 20:19:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x7000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xb0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x6) [ 193.920881] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.927293] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.934459] device bridge_slave_0 entered promiscuous mode [ 193.960181] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.966562] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.973779] device bridge_slave_1 entered promiscuous mode [ 193.998854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.025917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.096803] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.125428] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.233560] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.240729] team0: Port device team_slave_0 added [ 194.265637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.272814] team0: Port device team_slave_1 added [ 194.300808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.336457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.363326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.388793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.610979] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.617386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.624076] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.630458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.427797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.506478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.581979] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.588237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.595371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.667306] 8021q: adding VLAN 0 to HW filter on device team0 20:19:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x4a, &(0x7f0000000580), 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sched_getattr(0x0, &(0x7f0000000000), 0x30, 0x0) syz_open_pts(r3, 0x101000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:32 executing program 6: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x2, 0x5, 0x5, 0x6}, 0x14) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000001c0)={[], 0xa, 0x8, 0x2, 0x0, 0x40, 0x1, 0x1, [], 0x2}) bind$inet(r1, &(0x7f0000fc4ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt(r1, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) getcwd(&(0x7f0000000040)=""/96, 0x60) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000100)=0x7, 0x4) read(r0, &(0x7f0000000180)=""/1, 0x1) sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 20:19:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200400, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/31) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) renameat(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/69, 0xa4}, {&(0x7f00000006c0)=""/184, 0xb8}], 0x2, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f0000000200)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003200)=[{&(0x7f00000005c0)=""/226, 0xe2}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x7, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(0xffffffffffffffff, r2) tkill(r1, 0x1000000000016) 20:19:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x40000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:32 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x7ffff) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/216) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) [ 196.166800] QAT: Invalid ioctl 20:19:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) close(r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:32 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00003b9ffc)=0x40000000000800, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000880)=0x27, 0x191) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xffffffff, 0x80) setsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000008c0)="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", 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x101ff, 0x3, 0x6000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) recvfrom$inet(r0, &(0x7f0000000000)=""/248, 0xf8, 0x40012000, 0x0, 0x0) 20:19:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x18, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpid() perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x80000000, 0x7, 0xffffffffffffffbb, 0x3, 0x0, 0x100000001, 0x40000, 0x2, 0x401, 0x0, 0xffff, 0x8, 0x3, 0x6, 0x370, 0x9, 0x9, 0x400, 0x8, 0x6, 0x5, 0x2, 0xfffffffffffffff7, 0x200, 0x6, 0x8, 0x8001, 0x100, 0x3ff, 0x1, 0x5, 0x9, 0x8, 0x8, 0x56d24e7f, 0x8000, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext={0x7fffffff, 0x8}, 0x1000, 0x7, 0x0, 0x7, 0x1, 0xfff, 0x5}, r1, 0x8, 0xffffffffffffff9c, 0x3) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0xcc, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000008) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) 20:19:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x7000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0xffffff7f, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:32 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/28, 0x2bf) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f0000000080)={0x80}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x2) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000180)='eth1cpuset\x00', 0x1) getsockname$inet(r1, &(0x7f0000000200)={0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 20:19:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0xfffffffffffffecb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) migrate_pages(r2, 0x100000000, &(0x7f0000000140)=0x20, &(0x7f0000000340)=0x3) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="0f354dfe0b47b8afec787fc40952963b745769ac9ada2c23f9125bd35effeed77244d91b7d951c1775eb34c8f82c79eb5ce8a40eaefa8314", 0x38}, {&(0x7f0000000040)="b4c9481ebdb1595842388232e0efea6e21aa19d6ab0c24ba9de447778c2337c370070b28d48373de2e2c6f25b83e33353843ccbd80e3cb4186481f1525f7d8e3c140a06987cdff7d50aec1d131999a7e50aae033f1fd49016f5fde7dbf01bd0786da4dbddcea16c5aba1b65050327e79772e71ce584127b5fcb044", 0x7b}, {&(0x7f0000000140)}, {&(0x7f0000000240)="e7104e24c1d3a5403feab9ebd0ec64edec29e968e2342ff844e0646268eca02c430e9685f57ac3e62daa514322a8cf0f80bc7d168b559c5b4e9c5e1c0a46ec019ec00df3dc4e89bab6ded8208eb7a012dc45e5de76d9e9847c8f4c6ea88b1a0af36da0b1863ef52cde474c7c59fc01d03e36f3ee6281e441327e4e648253783986fb51085a60b5a545dad0fb4f4e2542c7217fc3250a1f53076f27d447688f9d56a9a2e3b29d4e1ed0920f88322014cb6096c54a21de1cd15a39e4dad80160f71c13eb07d42c3bceef4fa6ef4ef56a5f88f4aba161e26beadc67d4", 0xdb}], 0x4, 0x0) 20:19:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x0, 0x4}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x143400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r4, 0x1000}, 0x8) 20:19:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x30000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4, 0x400) getsockname$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) fsetxattr(r2, &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000100)='md5sum-\x00', 0x8, 0x3) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 20:19:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x2) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000005c0)={[], 0x3, 0x80000000, 0x0, 0x0, 0x3, 0x6001, 0x5000, [], 0x7ff}) 20:19:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x3f00, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(0xffffffffffffffff, r2) tkill(r1, 0x1000000000016) 20:19:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xa00100, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 197.099738] QAT: Invalid ioctl 20:19:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x5, &(0x7f00003cf000/0x1000)=nil) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x10001, 0x2}) 20:19:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept(r0, &(0x7f0000000000)=@can={0x0, 0x0}, &(0x7f0000000080)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x80000000, 0xa82, 0x80000001, 0x9, 0x80000001}, 0x14) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r3 = accept$alg(r0, 0x0, 0x0) bind$xdp(r3, &(0x7f0000000180)={0x2c, 0x4, r2, 0x3a, r1}, 0x10) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:33 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f00000001c0)=0x100000000000020) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r4 = dup3(r1, r0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e21, 0x3, @empty, 0x40}, {0xa, 0x4e22, 0x4, @loopback={0x0, 0x1}, 0x8001}, 0x369a, [0x9, 0x3999, 0x0, 0x40, 0x8, 0xa81f, 0x100, 0x3]}, 0x5c) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x9, 0x6, 0x4, 0x0, 0xfffffffffffffeff, 0x2, 0xb, 0x8, 0x6, 0x2, 0x7fffffff, 0x4, 0xffff, 0x1, 0x7f, 0x5, 0x1, 0x1, 0x4, 0x6, 0x1, 0x4, 0x13, 0x4, 0x3, 0x2, 0x20, 0xfffffffffffffffc, 0xfab7, 0xfffffffffffff72e, 0x7ff, 0x7fff, 0x0, 0xff, 0x7ff, 0x0, 0x1, 0x2, @perf_config_ext={0x400, 0x80}, 0x200, 0x7, 0x7, 0x5, 0x7, 0x1, 0xfffffffffffffffe}, r5, 0x1, r4, 0x8) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000140)) 20:19:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x600, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000080)={0x7000, 0x20, 0x1, r1}) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:33 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000100)={0x3, 0x4}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x8010, 0xffffffffffffffff, 0xa) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:33 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) init_module(&(0x7f0000000000)='[(\x00', 0x3, &(0x7f0000000080)='\x00') r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 20:19:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x800000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000740)="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", 0xfffffffffffffd45) accept$alg(r0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x20000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x4800000000, &(0x7f0000000040)="05cb016df6e484c04272634933cb800f9b13b79748a9ea1dba0f22c26d90f8ab75bd36a7f3b709c903bea5df995a70a6bf5f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x5, &(0x7f00003cf000/0x1000)=nil) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x10001, 0x2}) 20:19:33 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x3000000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x800, 0x200) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000200)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000600)={'nat\x00', 0x0, 0x3, 0x11, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/17}, &(0x7f0000000680)=0x78) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000006c0), 0x2) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x4800000000, &(0x7f0000000040)="05cb016df6e484c04272634933cb800f9b13b79748a9ea1dba0f22c26d90f8ab75bd36a7f3b709c903bea5df995a70a6bf5f") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(0xffffffffffffffff, r2) tkill(r1, 0x1000000000016) 20:19:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2d00, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:34 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000640)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000000000000000000008002000098030000980300009803000004000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000d3fc1f1423b0d92a96b6c2c0939c0000001bac000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="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"], 0x4d0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000580)={0x7, 0x100000000}) dup3(r1, r0, 0x0) 20:19:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x23) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x0, {0x2, 0x4e21, @broadcast=0xffffffff}, 'veth0_to_team\x00'}) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="27396e4106deb6451976ebeb0d7271957714f17178f38615c13d9c2f698f76763d55f2e6d2f56e2768e6922926"], 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) tee(r1, r0, 0x2, 0x0) dup2(r1, r3) 20:19:34 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x1, 0x7fffffff, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$TCSBRK(r0, 0x5409, 0x7f) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x30, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000180)="d11e877258584754273f9d01eed18a21c8c1309fdb8a868e3ada56e847270c18a92690ecd50b3517f1d4bac90cbd2fc7a3cee953e587b5e6bd38162dc58e03653a3f1333d265bdbd5c9960039dc8c8c92fae72821b31aeab94e11b4b26fcdeacb54b044b84d123c5162a58c2c83e4ee2376bfb7d4ffeb780372842f2060ab095474d82b7054401b8f8ef31c4df68b54bcc74f29d1bbc6104ad39f5f49f9acc4b52f782568c56ac79d538161966adc6707e23270f7ef11f8646c19ccaa092605c7afdbe35273a8cadc024d4", 0xcb, 0x4000001, &(0x7f0000000000)={0xa, 0x4e24, 0x7, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x181) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x7fffffff, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000003c0)={r3, 0x8000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x10001, 0x2, 0x7000000000000, 0x8, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r4, 0x0, 0x30}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2}, 0x8) 20:19:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x600, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000140)="20f0c1fa88ec46047664b8657658fa597beaa751ebca896c20fa02d6791f523099b26bac1bc88bc2ea7dc696274ef3a863692034b98008f46fdcddad4c712bfc0d2576d868461cf15363e73ebb5baa1ff8a295a3452e01400307f9a5e916906d70b4fd1eb1d7f22cf1035ae69f8b1e5ca335410dac7e50f4ab3d01b1a5426e6a07cee480cd5b3048301d344bc3fd14e1b69bcb8ccba88be0b173", &(0x7f0000000300)=""/168}, 0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={0x0, 0xa1ab}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000005c0)={r2, 0x4, 0xf1, "691e4f288887d450ff09927fe4b40f990875661d46cf54dc035eb038033c6cd28118291611527bb5db06e793759dcf6fbad8642fd0bd31f87c9d61464dab59e6228c03fd683b7d0de547e0c83ec1e5c0569f09313bd95b6598f97fdaf608ccfdeff496eb864d45213397eb963970957d7f4f7541e30997b7bee26b87c4d5249449e5d33dc36d29da8c8cb72154477edd12a485eb2552a1ffa7f1bb9ea8a6dcd7056aca7934bc8fc51b07c929c3f05f8364d4ec9e586e3ae5107b7c6243687811ceb83b70f2508f09c9eb2f1201f1ac4ebca197a841f97afe63cfb020a29d0d23a503430f57d208f57e248c930ccec78737"}, 0xf9) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:34 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x18, 0x80000001}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x6) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3f, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'team_slave_1\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x5, 0xdc832, r1, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x2, 0x1, 0x7, &(0x7f0000000100)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x3000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/audio\x00', 0x103c40, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000003240)={0x0, 0x1}, &(0x7f0000003280)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000032c0)={r3, 0x27, "0c9055514145097965ffea8a62890b0776ffeb1519934e2ec3cff437992fbf663e3a59f9c3755b"}, &(0x7f0000003300)=0x2f) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f00000018c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000140)=""/140, 0x8c}, {&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f0000000080)=""/49, 0x31}, {&(0x7f00000015c0)=""/238, 0xee}, {&(0x7f00000016c0)=""/231, 0xe7}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f00000017c0)=""/228, 0xe4}], 0x8, 0x0, 0x0, 0x100000001}, 0x7ff}, {{&(0x7f0000001940), 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)=""/39, 0x27}], 0x1, &(0x7f0000001a40)=""/169, 0xa9, 0x37dd369b}, 0xfd88}, {{&(0x7f0000001b00)=@in6={0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000001b80)=""/61, 0x3d}, {&(0x7f0000001bc0)=""/186, 0xba}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x3, &(0x7f0000002cc0)=""/60, 0x3c, 0x20}, 0x3}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002d00)=""/12, 0xc}, {&(0x7f0000002d40)=""/196, 0xc4}], 0x2, &(0x7f0000002e80)=""/255, 0xff, 0x2}, 0x400}], 0x4, 0x40, &(0x7f0000003080)={0x0, 0x989680}) 20:19:34 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000210007031dfffd06000000000000000009000000ff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a300f7df7042ec8e619f71683c72e5762b0de988d2c5914366da1e28e11526e66d5077b5acf742ad997f0c85a444335b6bc708000000781ca7b029008f32b45ffc1b9e3df0c102571bb1918480f653ee1048844456a941b107ca7b433b072ee234d08088d2c34f2eb35d3704000000c8d8c23893d98e2cfe3229a2bf23d23708d2fe36686f7f6853b1cec937a3365dfa3903adf82d36d510127cf0deb042b131668c57", 0xee}], 0x1}, 0x0) 20:19:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xf328, 0x80000) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000300)=""/4096) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x100000000, 0x80, 0x4}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r2, 0xffffffffffff6ce0}, &(0x7f0000000240)=0x8) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0xa, 0x2, 0x1, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000001300)={0x2, 0x3, {0x3, 0x2, 0x100000000, 0x3, 0x7}}) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x2004, 0x0, 0x0, 0xf68}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x101000) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r4) [ 198.462573] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 20:19:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 20:19:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="465ee1311f16f477671070ad89acca4ec130e0ce2d3c563a172b20266885b703be89fba4e1b9b9be79d0194533b169d30483125eccad") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004b80)={'team_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005d80)={r4, @rand_addr, @loopback=0x7f000001}, 0xc) recvfrom$inet(r1, &(0x7f0000000000)=""/213, 0xd5, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x709000) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x20101, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) socketpair(0x9, 0x80805, 0xffffffffffffff8f, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'bond_slave_0\x00', 0x2000}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x2}) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x77359400}}) r10 = accept$alg(r9, 0x0, 0x0) recvmmsg(r10, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDELRT(r7, 0x890c, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x19}, @mcast2={0xff, 0x2, [], 0x1}, @empty, 0x5, 0x3, 0x10000, 0x500, 0x3, 0x80290164, r11}) 20:19:35 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f00000000c0)="b62b2502132390868971b5c30952fe27b2e66d8ff2bdaeeaffd0fab2be9ff4d251b1e7393b580d493cacd466b8733e2b1556463dcd5c348d2420b90465d573f2a4da7409c76cc75632aee671de493394fb0a953efc2ca64f5331532b71025d65cdd424f91af6051452") ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRES16=r1, @ANYRES32=0x0, @ANYPTR], @ANYRES16=r1]]) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x2c, @loopback=0x7f000001, 0x4e23, 0x3, 'lblcr\x00', 0x21, 0x200, 0xc}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e22, 0x5, 0x0, 0x8, 0x5}}, 0x44) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r0, r2, 0x80000) 20:19:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x4, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20200, 0x34) setsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000080)=0xc1, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040043000000efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) r2 = memfd_create(&(0x7f00000002c0)='wlan1\\\'GPLlo\\\'userusereth0\x00', 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000300)=""/151, &(0x7f00000003c0)=0xfffffffffffffe48) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000180)=0x8001) r3 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r3) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)) accept4$packet(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x14, 0x80800) 20:19:35 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x7, &(0x7f0000000200)="000005fde82789717a64f8de349cd87b0058ab9e2b2d49d57cfcccaab0a45ea48b775bd0163fb559c9c862828b95f0e33acba33072236bf8ff3ea6fb67720000d42a290f06866974c27fd44ede826d35e79a73e9c9bb1300274c224697fd67b1c2b55b4a89092532be1011d2db56ef5134fcddbc194072319153e54d8257f5ff70219d467cfed34b5fd6d423bdc7c0") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x2800000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="27396e4106deb6451976ebeb0d7271957714f17178f38615c13d9c2f698f76763d55f2e6d2f56e2768e6922926"], 0x1) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) tee(r1, r0, 0x2, 0x0) dup2(r1, r3) [ 199.133757] netlink: 'syz-executor6': attribute type 4 has an invalid length. [ 199.170516] netlink: 'syz-executor6': attribute type 4 has an invalid length. 20:19:35 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x220400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) r0 = getpid() move_pages(r0, 0x2, &(0x7f0000000240)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000376000/0x4000)=nil], &(0x7f0000000280)=[0x5], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x800, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x6, 0x4000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80, 0x0) 20:19:35 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x20000400) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080), 0x6, 0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) fstatfs(r1, &(0x7f00000002c0)=""/4096) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000140)=0x7) 20:19:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x700000000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:35 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0x6, 0x20100000, 0xffffffff, 0x0, 0x3, 0xffffffff, 0x9, 0xa1ad, 0x30, 0x5}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) getegid() r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x288, 0x402000) r4 = memfd_create(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x3) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001880)=@assoc_value={0x0, 0x3}, &(0x7f00000018c0)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000001940)={&(0x7f0000000180)=@in={0x2, 0x4e20}, 0x10, &(0x7f00000017c0)=[{&(0x7f00000001c0)="1299c34c4b899cdcb556d358f77cbba09355de9d3bb9ee537d430a67f529acf7315fca673bdbb036c9c88fd90198d96485c0ed2f992bf3baf86e66d2372c323e5646379a52b5d9459df8ce71a8dd6296bdd418b8882e4c1fa221c023b3e64642133eedcb3d60e3313c442ad6d389ad4626bcb5ed94d0e03564f3e55ef85b8b1988d5c2d5742f2c2180b9d09b577b0fd48c45ae1e42ff208e67519251e206d812a3c82ce17cc61129afb96e53e61d94b823e5272039e0487517b765501975772de4", 0xc1}, {&(0x7f00000002c0)="742f94f9267f5bb351e104a827f9800cc9ae7833ef63d1d2ef42c7a65bd7a96d4b6340dee2072f2ded128c7694d0d3aec7b83217def37898983de4dd71ef75b70f3be1970e5f6f76df79c9d6ba184447aabd29d2d070b1606896f3a862f0e78631c9acbc4cb84a172f60101fb10b84d932d9c0483bebdddb0c22247d99d2820cd70e9a19ea38e44f9c73df3f394995e0f52c291b8b9d", 0x96}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="4c45a18ba6f1e6868e9791b84cc36d6f7031265715c0b399e410fe9d67c036a3e1f73cf01219bbdd07d5797d781cc4e45d7ceb92e74adf277a197717cfb21f2ba375d79b12a819589032f7dd4e6d749602de05451d98ca4387d2eb7440b3e92abc98ef0caa2d406e39b1f61358170d9a12679a75d411a54a59ac83fead1cc80c4c729f4fe51790a01ac33c8a9bf2d6840951c2268527a2cf99001f41a938f6ca11d2d67db4c9eaf977440a5311ac25d046fd6b1f789a85e69125d0101d0d81d6796be4894ddee9e5f2b6eaefb20042002b9114fedd82c1e1712780dd30edb2a13178ab5dc86c", 0xe6}, {&(0x7f0000001480)="e264877b8b0812d4860fe58f52dfc355e9ea20cfb5f4d9989ec9021714dea90f562a6d03297757e171bb490652d32ec4e2a9053ab10271418444613267fcd3e4438e34debe83d8c8ff1d11c5e382dd1f9ac9bde668483ac6319cccac64ffe6f7bb", 0x61}, {&(0x7f0000001500)="71749d51915c01ea6e156903521a174c009221e0a9427dc1c4e85162691eefac5a5e98f6ba549456c427a3888f87ed394549035492efaf4621b31bb92a7a29467dc2f0e63d11e6055d581632a171c618ff6ef8e4f325a86882b41cf0909b620ccd2f768bba924ce413f3e9306e5290d28ea5e42f25049312aa63109db5d2ddf60f45b0ccdd746a5f6938a64c08d5acd6806e452f6161be32f1e25f7ac8668231f026a51cee8babcc55575231e4bf91e0c980e69e396a3f9874bbdb0011b160bccaba5e7c42ba7adb75513b758e20d9833644a96de78da585f49336358edf28c76398333fecbbe97002266ed3bfa7e8934cc0", 0xf2}, {&(0x7f0000001600)="cc57ace57c32897ba8172b16835d0dce9816b1164cf85a9278b25a127739b1849dd7fd8c905ffcef91e9abd099c3ff9051da69d5d6859bea46791d8d141a953cd7b2918569dee3809065016bb2610ee7b20edb422d6c93433343f1401530e21c89b2e9811805716ec3d368a3666de28ee6d22aed861b7f60786287d64d8019a0475382598f4134586a1f49a42ba5b27f428d9e08e7bb095af76255dca32c0dbc185013ba4480c84666cc1136727345c939b224e5b718852e13", 0xb9}, {&(0x7f00000016c0)="c4da291c702ec06228811e414ca929c9e5f176a5b7e436d65f100e41c292378270dad83b34f5ae9e0429543b2067450ac9353787a99979a1a362765518a6b56006f7514bd470646746396e2fd0b6232f631e55d25440dc3d3c375bf6df649238fbcb7836a66d6119c82a2aa269e9a21f5d3bef9193f5582003de648dc0d23befe6819b354115", 0x86}, {&(0x7f0000001780)="9b3cd3597f2dd5aefb4b97f35e3cf4c45668ebbb021b5a23e7d4fa9cd5194fdb87a62c528aff2f3662b4b28174788a9c57978109c488da1f6936874e", 0x3c}], 0x9, &(0x7f0000001900)=[@sndrcv={0x30, 0x84, 0x1, {0x7f, 0x9, 0x204, 0x4, 0x401, 0x8, 0x1, 0x3f, r5}}], 0x30, 0x20000000}, 0x2400c010) renameat2(r3, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x3) dup3(r1, r0, 0x80000) 20:19:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xffffff80, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:35 executing program 4: lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'security.', "cd70707031776c616e306574683100"}, &(0x7f0000000200)=""/115, 0x73) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:35 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0xf) socket(0x1d, 0x0, 0x100000001) fcntl$setpipe(r0, 0x407, 0x800) ftruncate(r0, 0x3) 20:19:35 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00007a8000)='/dev/sequencer\x00', 0x100, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0xfffffffffffffc96, 0x4) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r4 = memfd_create(&(0x7f0000000100)="237d00d3fc1efab01c24044677a4020000001fbaa0a455c946301fb3b37eac0d503abe4d", 0x0) ftruncate(r4, 0x40001) sendfile(r3, r4, &(0x7f0000000580), 0x7ff7) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000d97000)={0x0, 0x10000002000079, 0x200}) fchmodat(r4, &(0x7f00000000c0)='./file0\x00', 0x28) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000200)) 20:19:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 20:19:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xffffff8d, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x40030000000000, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x2) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/122) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:35 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x3, 0x80, 0x3}) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000000)="9eef4d13e2d5b213ba1b0b2b301436c56f5e42d0a56ac19a8a6c3bb13589412b2ecba772ed48042ec2b9eaa0267a52b5d1175f1a87b0e3b8ab157a890a7ec4c44d3762143bf1fa6c57f03ebf12ff0952fe9352998938660d69776eec725a41efec1d277192b024f9a1abac5345eed77a61edbb91abdcffb9a95d1713124bd918903d69a977c9be4b7dd1683081be3f39f39e1caba3bbe3904bd4c951df06343ded5b2123de1ce1c25911a57b56dd53d63efe7068febfa8e085d23fff8efb3e256761ad81338e904537e5250d20fa", 0xce}, {&(0x7f0000000280)="04bf1eec98858bd02b1c1f0b514097a71bce2a0e879da3dc421a436a9a661624471f262336dbd710d96c02d9547f88bd1092a8719a45b8301064e7618a2a11103ecd4625a59af18a6f60195523fe2514241b4650315ad82571200b365b52f99e44268f2003336b0bac645fde51deec785fea0fadb1deeff39461004c13c047a48ef6a1b9efe0d6a34e521472b6554d0713a75ea5de945441661bb517bd5c9b7d34c09908394e8d67b834e89fd4362fab73a25643934e612dc6e2efe12ce05663e1256cd5ff9fec531e754f8cbf2e44b6e4dbfd54827f70fb021d", 0xda}, {&(0x7f0000000380)="a10df0fa49ad5c4dc7e06a9e5f63d24ffc27fd8f8a042e092bb03923c3c9640206e33c4ddcb3a1846f8a7d9ad5a52f5073cbc1c1c487c01bac559958c77ec5bdd10fc5a01770e30e4b149abb48bac328903acf0582332d071bd4b077e84ca37c3eebd6354065931c04ff9b44b4429e754e12d79c1dbb952f12b241e01f3516bf40870efd082d259b056c12c94916cf463e5d19c7deacbddd95288533e9b35c751adf9f46069de5374b082a70d44c18fb7b278fe694dc09848ea2f490bf5a7e4587ec1bbd6655780410a02edfaea2cdeaa0fe88c948dc3286503e7c4f21a2d40e1926eb00c2d3", 0xe6}, {&(0x7f0000000480)="f477070d43416bfa60f0a5a49a4339a8c6fa0b43435d35618bc980424a3675868ce88dda72710a1c40e2fcdd18701feefdebd90b490bb7183ed4a15f7d4695dae52a69e380dbdd774ee0fbcd8a455c194d2dd6fb6c3ed5b10eb305b560e13264d790e6e52c90cfa4c3064cb2fc3993c22a2cd7f3cded361905e3100d03f29b2bc6c4b5354a274b31777d113d97ede7c6ab9544d229da4fbe7070eddc5c3ba82db49e826cfd3f4167ffd82e2acc323bad39a94955e48d806aac548261e605d0f4b96d395f9fec8db1f4a29cafd9ae0f7f7d03393ad4bbada3268d38cdb3", 0xdd}, {&(0x7f0000000100)="ae", 0x1}, {&(0x7f00000001c0)="2d64f1d8afa143ad013fd9ada6a95ee8c69f00b9d8283d9a9cccf0d8fd35b9bc4929b4808025ec059e4bead2806ebce46a9b6e438e7ebba895339a3cfc29899d9d5a9658cfebb7d9d094e9a9dc531be129f3f52789c878dc60319db178583d8b52914031aa8b4e6d7f1401d489292846582fc570bc0958a443dcf2f71a5cb8", 0x7f}, {&(0x7f0000000580)="f571bbca94df5269e9915e35b4e3478be903d67770b2b401956058865aa295cb3657a03c334102739b1132fbc7db00e778ffaf2a5214b4cbedf038715650292f1a78582ac38a3232b1631c5655834ef64aeac2fd1276c478459bb04187c1d4649110a7b511a57b590494140decc869e421ac4268cb9ccad8dc156ccb147f1847", 0x80}], 0x7, 0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000800)=0xffffffffffffff80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0x9, 0x80000000, 0x4, 0x4, 0x0, 0x2, 0x400, 0xf, 0x7, 0x1000, 0x5, 0x2, 0xcc7, 0x4, 0x2, 0x54b16b2a, 0xfb, 0x2, 0x8, 0xffffffffffffffdc, 0x1, 0x3, 0xfffffffffffffffa, 0x800, 0x1, 0x422178d2, 0x2, 0x8, 0x1ff, 0x8, 0x7, 0xd9, 0x3, 0x3f, 0x40, 0x1000, 0x0, 0xffffffffffffffe0, 0x7, @perf_bp={&(0x7f0000000680), 0x2}, 0x8, 0x1, 0x874, 0x7, 0x4, 0xffffffffffff9eb5, 0x7}, r2, 0x10, r1, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x40046104, &(0x7f0000004380)=""/4096) 20:19:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x5, 0x8008, 0x101, 0x100, r2}, &(0x7f0000000180)=0x10) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) [ 199.922608] QAT: Invalid ioctl [ 199.944397] QAT: Invalid ioctl 20:19:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200000000000800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x400, 0x5, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) fcntl$addseals(r0, 0x409, 0x3) [ 199.968563] QAT: Invalid ioctl [ 199.988739] QAT: Invalid ioctl 20:19:36 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getgid() r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xde0, 0x40) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="3e16c206516decf4edb6fb4f34b44690", 0x10) prctl$intptr(0x34, 0x0) 20:19:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0xfffffffffffffe36) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:36 executing program 6: r0 = socket$inet6(0xa, 0x80008001, 0x9a77) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x7, &(0x7f0000346fc8)=@framed={{0x18}, [@alu], {0x95}}, &(0x7f0000f59000)='GPL\x00', 0x200003ff, 0xfe32, &(0x7f00005d4000)=""/251}, 0x48) getpeername$inet6(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) 20:19:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x3, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:36 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) r3 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r4 = accept(r2, &(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @loopback}, &(0x7f0000000280)=0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={r5}, &(0x7f0000000380)=0x8) socket$inet6_dccp(0xa, 0x6, 0x0) r6 = accept$inet6(r0, 0x0, &(0x7f0000000300)=0x448) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000001c0)={@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x15}}, 0x5f, r7}) dup3(r1, r0, 0x0) 20:19:36 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x100) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80}}, 0x1f) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x4) 20:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2d, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c59d09a9bac80d5b6b739e047b290400aeb995298992ea5400c2", 0x1d) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) 20:19:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, 0xffffffffffffffff) tkill(r1, 0x1000000000016) 20:19:36 executing program 2: r0 = socket$inet6(0xa, 0x80807, 0xffffffffffff7ffb) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) ioctl(r0, 0x4000008912, &(0x7f0000000100)="3f5ee1311f16f4778f40e8df77c88c866710705fc5c744902e4e2e2c") r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x40000, 0x20) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0x5, 0x1bd00a5, 0x31, 0x25b, 0xd0, 0x1}, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4300, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x105000, 0x0) 20:19:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c50400aeb995298992ea5400c2", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@sco, 0x48, &(0x7f0000000100), 0x0, &(0x7f0000000540)=""/94, 0x5e}}, {{&(0x7f00000003c0)=@pptp={0x0, 0x0, {0x0, @dev}}, 0x20, &(0x7f0000003200)=[{&(0x7f0000003100)=""/226, 0xffffff4a}], 0x1, &(0x7f0000000440)=""/239, 0xef}}], 0x2, 0x48, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) syz_open_pts(r0, 0x210000) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000140)=""/148) 20:19:36 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) prctl$intptr(0x1a, 0x1) dup2(r1, r2) 20:19:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0xf5ffffff00000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x100000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x7}, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x2, 0x4, 0x6, 0x5, 0x9, 0x8d5f, 0x3}, 0x1c) 20:19:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x200) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) ptrace$pokeuser(0x6, r2, 0x1, 0x3f) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x420000, 0x0) 20:19:37 executing program 6: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x7}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x1, 0x80000000000007, 0x9, 0x10, r2, 0x1}, 0x401) ioprio_get$pid(0x1, r1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r3}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r4, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e23, @loopback=0x7f000001}}) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/212, 0xd4) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)) 20:19:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f000072c000/0x3000)=nil, 0x3000, 0x2000000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x300, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x80000) finit_module(r0, &(0x7f0000000040)='/dev/snd/timer\x00', 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000000c0)={0x3f, @broadcast=0xffffffff, 0x4e21, 0x4, 'nq\x00', 0xd, 0x1eb1, 0xe}, 0x2c) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x700000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:37 executing program 2: ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000000)={0x0, 0x8}) ioctl$fiemap(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)=0x80000) 20:19:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2400) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) mmap(&(0x7f0000431000/0x400000)=nil, 0x400000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/4096, 0xfea7}], 0x1) sendto(r0, &(0x7f0000001040)="35413d03872e526f9a506bbe9190436121f0e379c2c750e4a6e37e63efd6f3947c9efd52dfc1e19511794eb4a4cb7be0c795694cd00b739fdfeefb1c0b082733d9c62aee43f187051d8bfb5bfe91ddf00d1beccd78512fc1aa2343e882ec3a4aa2b56e347cecdc739561a1cd09d93ded5b82e931b54a1d5f9db17c176a7a14c7506ee7a41a88968b77b5c523e1080f6ae6680008", 0x94, 0x0, 0x0, 0x0) 20:19:37 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, &(0x7f0000000040)=@in={0x0, 0x0, @multicast1}, &(0x7f00000000c0)=0x80, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2}}, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x98) 20:19:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(0x0, 0x1000000000016) 20:19:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x8, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa602, 0x0, 0x0, 0x0, 0x8000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0xa9, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf6, "3f88e7645eed9e10c112572e53178b8baf6500927ee07440314930d788bbfd54626b85cbd6a326b95efd6a57b24a7cdbf846d6398621405045c26d3e20df26c0a1fc806a3afad70ddd61637138871fa15cb2e83686241eb554306750713d610d56aff1d5586a4fddd97ff9807b3ae7a520d5b62bb2b18b56141fa83fd47eb67ea04777e6e54664b05fde231856288e960e40811e6daf8b936ac1867761925c1ab0ec7ca314419f6463d45647bb943586465fa946958df140da8ec69bf405b87b0791990da9a1fcf2ae80d0653f2e4aeb237be9a07655c911cfdb46cd40963c7473e9b77f32d90ad21225deb7ceaabd1794446bbde4d9"}, &(0x7f0000000180)=0xfe) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r1, 0xfff, 0x3f, 0x8001}, 0x10) 20:19:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0xffffffff00000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:37 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000005c0)={0x4, 0x70, 0x2, 0x0, 0x4, 0x6, 0x0, 0x2, 0x8000, 0xc, 0x8, 0x1, 0x8000, 0x83, 0x6, 0x5, 0x1ff, 0x2, 0x140000000000, 0x28ff, 0x0, 0x101, 0x1, 0x2, 0x8a, 0x2, 0xb58a, 0x9, 0x1f, 0x5, 0x0, 0x7ff, 0x2000000000, 0x1, 0xffffffffffffb11f, 0x81, 0x2c7, 0x9a43, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000580), 0x3}, 0x10000, 0x9, 0x2, 0x0, 0x0, 0x6, 0xffff}) r2 = getpgid(0xffffffffffffffff) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x80000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r3, &(0x7f0000000340)="ddbda2c8d449d9d0bfc376a6fcedd5d91a94a2b709e2dcd07e3306efde20445df85fd68d0d7937e9320abbbe6156adfc1b8bc08903bf5918db68c4ba6328e91a988cba6d3952bdc8442dc86b890cb8e37bccd2de", &(0x7f0000000500)=""/114}, 0x18) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x2, 0xffffffffffffffff}, r2, 0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000400)) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x4e21, @multicast1=0xe0000001}}) socketpair(0x8, 0x0, 0x8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000040)={0x8, 0x8, 0x1ff}, 0x10) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000002c0)) eventfd(0x74aa) madvise(&(0x7f0000c68000/0x4000)=nil, 0x4000, 0x69) mprotect(&(0x7f0000a78000/0x2000)=nil, 0x2000, 0x3000002) openat$cgroup(r7, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) 20:19:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0xf4d9, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:38 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000000)=0x2, 0x4) 20:19:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x100000000000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x3f000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffff}, 0x2, 0x1004}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @local={0xfe, 0x80, [], 0xaa}, 0x3ff}, r2}}, 0x30) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000180)=r4) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) mkdirat$cgroup(r4, &(0x7f0000000280)='syz1\x00', 0x1ff) shutdown(r0, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r5, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x2c2) 20:19:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/89, 0x59}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/72, 0x48}, {&(0x7f0000000400)=""/249, 0xf9}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f0000001600)=""/112, 0x70}], 0x8, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000100)={0x7cd, 0x7f}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$dspn(&(0x7f0000001780)='/dev/dsp#\x00', 0x401, 0x4000) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000018c0)={[], 0x40, 0xfffffffffffffffa, 0x9, 0x0, 0x400, 0xf000, 0x11001, [], 0x7293}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000001700)={'vcan0\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000002a40)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x12040}, 0xc, &(0x7f0000002a00)={&(0x7f0000002a80)=ANY=[@ANYBLOB="281100000e0a18052abd7000fcdbdf250f00000504007a004c002100ebe45a5ae9be87c5af70c646792827ceef69eba158e6d75d23072fff21f40f7b81a9e9348fa7af609bf3147a87d4bb6e654a2412572c44029dd50b64e070ae63e7e9889d6900000004005d0008003f00", @ANYRES32=r4, @ANYBLOB="2a3482acc92948200aab8e122ab6f94f7be84f536e32396e839bc27498aabf27b437e0a90d8928d8666d492fe5de34987bb45385d07522ddefab06a2e44612e64ea757adab5163bd4fe61823d608001100000000000000000000000000000000000000000000", @ANYRES32=r5, @ANYBLOB="16548c1ff49d2556ad5b7c6015b59700e72e3d1eec4764b0aafee0977beb988c9b699d113f330e40febd38038241137119a61f8f3a595238acd9936c6b838f814908004300bb350b5af20cee8bdf3cb649fdb1ded830977f69fbf539c87337724d40ecbc2c6ced5565d75b946802fea4ff46bfd45b55783075d206d7d211336de0e112a2dde014c1a6d33f41a58f53396ad5b07199e55dc57b07af6f8644b290fd2ba94602b885d9234073341841c126be539aa5", @ANYRES32=r2, @ANYBLOB="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"], 0x1128}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) openat$full(0xffffffffffffff9c, &(0x7f0000001740)='/dev/full\x00', 0x40102, 0x0) madvise(&(0x7f0000f6f000/0x1000)=nil, 0x1000, 0x1000000000009) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000001b00)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000001b40)={0x9, 0x0, 0x100000001, 0x5, 'syz0\x00', 0x2}) 20:19:38 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8200, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r4 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x4ed2, @local={0xfe, 0x80, [], 0xaa}, 0x5}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000280)={r5, 0x3, 0xce, "b44ec897068cd12ffc2fd1db2e7ed945d8ae28157084f52926990f17ef7f4852525d8a07d2cd14cba3a009a5784002b4ea873380074be0e7d8d5cd55668016a2122877cc56f782c3db2b1a3c34b00150c302bdea65d00d16bac02d2dad3d70cd35f419eff957b63383b6d5d937b422ba7aba58e2132e2110179f38611c2a8e788339b1b7cb1554784f8c15a3a66b30695f6ca5eab37f0b074a3508293584987b199121c3d7f412994f9e54c5017d09ac6ab8502e971203ea67b620e2cb4d030ca5404f5c8c439bde1211a51d24f9"}, 0xd6) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000040)) 20:19:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x6000000, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18}, [], {0x95}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) write$binfmt_aout(r2, &(0x7f0000000500), 0x20) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) 20:19:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x20f, 0x6, 0x299da636, 0x10000, 0x30, 0x6, 0x7f0, 0x8, 0x4, 0x6}, 0xb) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:38 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x140) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000006}) ioctl$TIOCNXCL(r0, 0x540d) 20:19:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={0xe9}, &(0x7f0000000100), &(0x7f0000000200)={r1, r2+10000000}, 0x8) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x2400) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) madvise(&(0x7f0000386000/0x1000)=nil, 0x1000, 0x1000000000002) 20:19:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0xfeffffff00000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x80ffffff, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(0x0, 0x1000000000016) 20:19:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0xffffffffffffffe0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}], 0x20) 20:19:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)="bca2118ac3a3008eb6f62b3c131f20a9333d2e11f01fdc596c1a6ef96b395fdce86b77698f999b3b905fbbdb21f8488e0d18dd18b305f93db3236bb4a51e70ee", 0x40, r0) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000240)=""/248, 0xf8, &(0x7f0000000380)={&(0x7f0000000040)={'sha3-256-generic\x00'}}) 20:19:38 executing program 4: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80, 0x23) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) eventfd2(0x7f, 0x80801) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240), 0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x287681df}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x2, 0x132) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x40, @time={r2, r3+30000000}, 0x6, {0xffff, 0xc47}, 0xffffffffffffff52, 0x2, 0xae}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="480000003c0b19cfcb3058f9e6c61cba21b26c5e7d84f6107e6066475528655c0776e2ec8678ce7ec7d742f57d47771151ce0659e994faa8dada7130c18743d5f65323d751762de93e081fa1e5cd2d521b9e756b3cd3dc5178a78d1ba0a1daaa3a2aed5c"], &(0x7f00000001c0)=0xfffffffffffffe59) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r4, 0xffffffffffffffff}, 0x8) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000000)={0x48000000, 0x3, 0xc641}) 20:19:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x8, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:39 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0047fc2f07d82c99240970") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x400173}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000000000000000000000000611000000000000008000000950000001000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x20) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000010c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000011c0)=0xe8) stat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000001080)='./file0\x00', 0x6000, r2, r3, 0xd8, 0x2) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000012c0), &(0x7f0000001340)=0x60) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/4096) 20:19:39 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x2000) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x5, 0x7fff, [{0x100000001, 0x0, 0x7}, {0x9, 0x0, 0x98}, {0x2, 0x0, 0x590}, {0x0, 0x0, 0x7fff}, {0x49066584, 0x0, 0x74}]}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}, 0x1}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 20:19:39 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f0000000080), 0x1) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000180)=0x100000001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r4 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r4, 0x6, &(0x7f0000000240)={0x31, 0x8, 0x2000000000003f, 0x4ff}) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0xf1a, 0x70bd2d, 0x25dfdbfd, {0x1}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x24004001) 20:19:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x400000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:39 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x70, 0x200000) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1cf89705, 0x6, 0x0, 0x8, 0x61a, 0xffffffffffffff2a, 0x2}, 0x1c) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128-generic)\x00'}, 0x58) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x7, 0xd76c, 0x7f, 'queue0\x00', 0x8000}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 20:19:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40, &(0x7f0000000200)="d967cd21d9822026067ed5fbab219e0d9096c1d5ea4983b79b2c682eae1f5d4cd15f713a138cb7db1c016860801afa5cb7fd796097c173bb842be96977ad38b22cbe762ce1c03f1bb77ccf29517547a579ef03eabe4e47f50db787933e1e886b2aa0dfc8950dd4ebdf8e5611213f4aecc56c942bcd3c3b99f5f5977f741956b80061511b26f9c0bea17b1c92eb6105c94ccdb1f0a391c6672a53eea6932b2f178a57f7936bbcd62a9e3e44cc456409f303e35c007af79cd0a987a23c18eadefa9384") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000340)={0x303, 0x33}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRES32=0x0], @ANYRES16=r0, @ANYBLOB="0832253068c487d10036d2dff806f4ce4e227a00f82fb37c9dc8afdc484fe74c7c333dc6e58967f26fad4a6e29f416aef4ea8be691cf4aa96f3d9ff197d9d62eaf39ad96911a55a032a83800de2f989a69a083dbfec8921f08dd82209e12d2fc34d561d75b608408f28489b81cef02f4dbc75bcb5994bbb8e7c73421b020878adfb978c65b9ba1c02101ab8222d1afea64d63ebd2d9803c9a6e64bb4f873b6387ce017f2758eccfb94a8b52d859f46358f71ed505afa8aa29bd67ce9ae5d"], 0x4}, 0x1}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfff, 0x881) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x3b87}, 0x10) 20:19:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x2f, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:39 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e22, @broadcast=0xffffffff}}) fallocate(r0, 0x18, 0x20, 0x3dc2) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'veth0_to_team\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x4000000001b, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4], 0xbb}, r2}, 0x14) 20:19:39 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mount(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x2000010, &(0x7f00000002c0)) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 20:19:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(0x0, 0x1000000000016) 20:19:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000080)=0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x100000000, 0x8000, 0x5, 0x401}, 0x10) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="80fd0209004031a8c31155e5bf233f8d40c9116efcdb50ae161d9049b8e1d78557f76aff14f2f77d726f360fb9d2b1388887a744369af30365eb4a9697266ee358fb", 0x42}], 0x1, 0x0) 20:19:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x2, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000040)="01070000ffffffffffff70") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) setsockopt$packet_buf(r3, 0x107, 0x0, &(0x7f0000000140)="67e2dd102e", 0x5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)="5ebe5c1684e26b91904db04288b2cf0129e76514bda1645b9a806b2c250c48d0d3cad515412047b1968b5d206e4a938205ff9711270322f4621120ddf7536471edea625e4682f76ea3298844c8eca3c4056b3353580eee5c2bd9671104f25d050bd1a3cfab6166453e9abe50dcc0c2907f13fd140bed79e64c", 0x79}, {&(0x7f0000000280)="cb8f30817e0a80b948cf6af720c06fc4394ccc51d1544547f407af9bc68e334b22d4dfa69f5859a6463737468bbfc94f4e3af6a9d26c3ab690f8dcd98c78cbea4ae749c54cb8265d1a2082db164e0c7b763ec75cda082ca799ee390658182ababae2069e6d77b15c738573e293e60fd15db33acb73378e5e6e4f66629dbbbaaa14eab9641b3fd4b9a7ea493aab668a60e601529bdd21bb75b274a06ca3ffc9e7347fddad6a9a815e9d8140578a3ca23237364c152f3d835914a6688f2f17", 0xbe}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="26d445f8b318a2ffa21390d0ff6c252092749e232f9ba4ce70853dd2f7e0d9b8da2328b5700edff77ee215691f5c187593f65314a62e8d803517274a9b1eef01c63b82e8be0dc76976665d931049f7dae894506b3040115c379dc55e58aa145317d46367a96b78d33ad18c0df94a7e216e9588ea4a3e88ba8c4a6f8cfce66e0a794fb640522c2066fe020cfeee358d8ccd", 0x91}, {&(0x7f0000001400)="ebe0103859af1c5de5661be1c729dccc34f22d768892dbe353ee9ae812b02c9de8f6075af80cc47a4987a3b23ec5923680873e6a59", 0x35}, {&(0x7f0000001440)="60db9730b0a1e1ae932c62cb01d479d64132f343bf3f4ade3b1a51ec54c36252", 0x20}], 0x6, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0x1500, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) getpeername(r1, &(0x7f0000001500)=@nl, &(0x7f0000001580)=0x80) 20:19:39 executing program 6: gettid() 20:19:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x4000000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:39 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x200) write(r0, &(0x7f0000c34fff), 0xffffff0b) close(r0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 20:19:40 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x7ff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x2000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x6, 0x3, 0x9}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0xebe16f440afb06fe, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x1) 20:19:40 executing program 4: sigaltstack(&(0x7f000096f000/0x3000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x80000, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x3ff, 0x0, 0x20}) write$binfmt_misc(r1, &(0x7f0000000200)={'syz0', "fac2bdfa7ee2cb8b8c83e5476fecd21aaa92a5d08d67363d7a27ad64fef22b4e8e6ef3f142c5a21d89f052bfbee3653d5e8fcd675390d2464005eed5eb32ec86734993bf6a3b08cf601945771d50f17e8669a21155698d34df94fcf1b75d35b06fd4593b82a6ea9b0e9a541a3309e24e0f0c336158871d2aaa0758c414e473d0f7c284a0c714edce147c8cae36bdf6c2e6ce628cc8fd46810ea39530a74ff83bd6586229162c14db73dda900de8e86823a88256c33b4eb88b945d227ff82c4204833fa3d24b0d801d0ecf35950cd696b6035ce21863512eb3223029a0901267d736581db7e8c4d89e08e227d"}, 0xf0) recvfrom$inet(r1, &(0x7f0000000100)=""/78, 0x4e, 0x2000, 0x0, 0xffffff7c) madvise(&(0x7f0000026000/0x2000)=nil, 0x2000, 0x1000000000007) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) 20:19:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x3, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() ptrace$setopts(0x4200, r3, 0x9, 0x20) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0094898f0401f5571db3f9b3b88bff4c307979141f3faa7198d0f8bea3f487e1f02c7ec1c0fd14843ae78c7a3c200000a522b2467e105bf33b130a26e1cfb2d6b4bfb19f1d2ba7d38ab34e98b547901beb8e6388c4c58aeed995b6a12a04065541c60e818cc7c0e8d8f052"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x5000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:40 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x101, 0x5, 0x6, 0x1, 0x1, 0x1}, 0x2c) close(r0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) r4 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r1, 0x0) r5 = getgid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() getgroups(0x8, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setgroups(0x4, &(0x7f0000000200)=[r5, r6, r7, r8]) 20:19:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x4, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x0) 20:19:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) getgid() madvise(&(0x7f000052c000/0x4000)=nil, 0x4000, 0x1000000000009) 20:19:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:40 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000080)=[{0x6}]}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") mprotect(&(0x7f00005b2000/0x4000)=nil, 0x4000, 0x6) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) 20:19:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x5, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:40 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = fcntl$getown(r0, 0x9) ptrace$setopts(0x4200, r1, 0xffff, 0x100001) r2 = inotify_init1(0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x19a, @mcast2={0xff, 0x2, [], 0x1}, 0x2bae}}, 0x8, 0x9, 0x1, 0x1, 0x8}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xffffffffffffffff, 0xfffffffffffffc00, 0x7f, 0xffffffff, 0xffffffffffffffe0}, &(0x7f0000000200)=0x98) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000004c0)={0x0, 0x0}) prctl$setptracer(0x59616d61, r4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x20010, r2, 0x2d) ptrace$setopts(0x4206, r4, 0x0, 0x0) 20:19:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x22000, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000000c0)=""/180) ioctl(r0, 0x1, &(0x7f0000000000)="29458c311f16f477671070") write$cgroup_int(r1, &(0x7f0000000180)={[0x0]}, 0x1) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) r2 = shmget$private(0x0, 0x4000, 0x1fff5, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) 20:19:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x2, 0x800000000003, &(0x7f0000000080)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 204.860574] ptrace attach of "/root/syz-executor6"[4548] was attempted by "/root/syz-executor6"[17535] [ 205.151361] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 205.162890] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 20:19:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") mkdir(&(0x7f0000001340)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xc0, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000400)={"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"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r3, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 20:19:41 executing program 6: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=0xfffffffffffffffe, 0x3) 20:19:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0xffffff7f, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = gettid() getpgrp(r0) sched_setaffinity(r0, 0x14d, &(0x7f0000000080)=0x8000008521) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) 20:19:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x5, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x0) 20:19:41 executing program 6: r0 = socket$inet6(0xa, 0x7, 0xfffffffffffffffd) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x50000, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x13, &(0x7f0000000180), 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) close(r3) close(r2) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) 20:19:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x80001) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000700)={0x16, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e23, 0x0, 'fo\x00', 0x8, 0x7, 0x3e}, 0x2c) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x93000000000000, 0x100000001, 0x8, 0x101, 0xff, 0x0, 0x5, 0x6, 0x7, 0x100, 0x9, 0x3}, {0x81, 0x100, 0x2c3d51ff, 0xa6d, 0x3, 0x0, 0x3, 0x1, 0x8000, 0x20, 0x1, 0x1, 0x8}, {0xe1, 0x5, 0x20, 0x7d0, 0x1ff, 0x3, 0x3, 0x1ff, 0x9, 0x5d, 0x2, 0x8, 0x400}], 0x2}) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000200)={{0xa, 0x6, 0xfff, 0x2, '\x00', 0x9}, 0x0, [0x5, 0x6, 0x3, 0x6, 0x9, 0x101, 0x95d5, 0x1ff, 0x7f, 0x8000, 0x8000, 0x41, 0x4, 0xbc4e, 0x7, 0x5, 0x2, 0x6, 0x0, 0xffffffff, 0x7ff, 0x4, 0x101, 0x5, 0xffff, 0x8, 0x9, 0x7ff, 0x10000, 0xffff, 0x1, 0x5, 0xc31f, 0x4, 0x100, 0x73e, 0xdbaa, 0x4, 0x0, 0x7f, 0x0, 0x8001, 0x3, 0x84f1, 0x3d, 0x1, 0x2, 0x9737, 0xbdc, 0xfff, 0x0, 0x100000000, 0xff, 0x79, 0xffffffffffffff01, 0x9, 0x10000, 0x80, 0x7, 0x0, 0x1, 0x5, 0x7, 0x6, 0x4, 0x6, 0xfff, 0x7fffffff, 0x3, 0x0, 0x46, 0x7d9, 0xd6e7, 0xd5b, 0x3, 0x10001, 0x4, 0x61, 0x8000, 0x1ff, 0x0, 0x5, 0x569, 0xffff, 0x1, 0x9, 0x3f, 0x3ff, 0x4, 0x6, 0x6, 0xd9be, 0xfffffffffffffffc, 0x650088ad, 0x1edb0ce5, 0x1, 0x3f, 0x20, 0x6, 0xce9, 0x8001, 0x1, 0x6, 0x800, 0x6, 0x400, 0x3f, 0x800, 0x9, 0x8000, 0x10001, 0x4, 0x2, 0x4, 0x3, 0x0, 0x9, 0x3, 0x200, 0x35, 0x1ff, 0x3, 0x6, 0x1, 0x0, 0x80, 0x1, 0x3]}) 20:19:41 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000300)) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x9}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x6, 0x2) 20:19:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x300, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:41 executing program 3: r0 = getpgrp(0x0) timer_create(0x39bad6bc52b5c78a, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000080)) 20:19:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x6, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:41 executing program 3: madvise(&(0x7f0000b45000/0x4000)=nil, 0xfffffffffffffe77, 0x0) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000b46000/0x3000)=nil, 0x3000, 0x9, r0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x8cf, 0x5, 0x3ff, 0x6, 0x5, 0x0, 0x101, 0x45e5, 0x7, 0x5, 0x4, 0x0, 0x8000, 0x100000001, 0xffffffffffffffc1, 0xffffffffffffff2a], 0xf005, 0x204000}) 20:19:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x7, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x125000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000080)={0x100000001, 0x2, 0x79f, 'queue0\x00', 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000e0ffff84040000000000000000b10000000000"]) 20:19:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000737000), 0xffffffffffffff3c, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, 0x84) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bind$rds(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) rmdir(&(0x7f0000000180)='./file0\x00') 20:19:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x4000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x4000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:42 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) userfaultfd(0x800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000013000)) readv(0xffffffffffffffff, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="74d187625733197275737465642ef647504e405c00c835958942382fcd978b06e4d6ec456e6ca76855e4c0f95546dd8baae761bedb169d7e0ab05e7ddbc57e20d4e7943a29d9065ee012b6768a53216eefc07f2b4dc7284b25b0f8f79324e44cb070d39b8f9d6f2f2a3e846ef4e2cb863c0c9b9e2c46de03737530301f30a2803e2d71d050d0fc3cb2bf4d19a2fdb38458e509b65796025c32c7480f7b604c8604b6d9e8a2ded26aa5fc7d3ff04f0323314cfcd308c6166ed40e0bde597300cd70920e13375b3c0957fa53490a05cbbb41f6244a4cf0ea0534976d5bec88f84dd202b8a1c4df316497"], &(0x7f0000000080)=""/213, 0x4) 20:19:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) getgroups(0x6, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) connect$inet6(r0, &(0x7f0000000140)={0xa}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) poll(&(0x7f0000000000)=[{r5}, {r6}, {r4}], 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mmap(&(0x7f00007b6000/0x1000)=nil, 0x1000, 0x0, 0x5c8b2, r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x33}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 20:19:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x0) 20:19:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xffff, 0x20, 0x5, 0x1}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="fc8fd0afe74641000000ab5f0101193a4d6cddf7664ef4bfa1eb6748d050fd93e37493f6c108fd5e9f91a5a382c45bc4b4650d9ee27655df6d16a526e373c8f82f6bd43c10"], &(0x7f00000002c0)=0x49) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000340)={0x1000000000000000, 0x0, 0x5, 0x8, 0x1a}) 20:19:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x200000005405, &(0x7f00009fbff8)) 20:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x40000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x3, 0xffffff11, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0xc01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x81, 0x1f, 0x4, 0x8000000003, 0xfffffffffffffffd, r1, 0x4}, 0xffffffffffffff1f) 20:19:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:42 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x480200, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x2, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x11, 0x708ffc) 20:19:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}}}, 0x2e) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x8, 0x8, [0x7f, 0x4, 0x81, 0x29b0bf7, 0x7, 0x800, 0x4, 0x2]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x2, 0x2b0}, &(0x7f0000000180)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)) ioprio_set$pid(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet6(0xa, 0x4, 0x8d) 20:19:42 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x40000000015, 0x805, 0x0) bind$inet(r1, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmsg$xdp(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)="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", 0xff}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="d35c1d840c6bceac5b6283bba7fd18aee55870f994a022efab96900bd883a36889671d5f454b", 0x26}, {&(0x7f0000001180)="168f44d7fd4d25e0ab1eeeb68a47850b3b8cb85f8ded40f0e4dfbdbe1b96f2ced934df506b84ea33eaefb4707ab7d59a5dbe43c397ba72caf9cbf987ed92382f9bbe131eb8bb0f94db478cf201ec3e04c68b4342fe9d57ae5087e231026b1bf9759ad066e7e212ffd0f655f6abb37c0ae3b6e087243605b234b897f911901caea535fff4bdef19aaee99af5ae80a64b97d1e3cfa7893bf70aeffcb2a94839942353d9c698f6d1bb49767242d193e28f960876f7214375e0ceb2941b86e0ffeb11e6d48ed95e2ddf6664c0d6ccc9923fbba4a7b7db07d1d5e6d478d2726675a64014e530982043a79e714bc2c2ae492", 0xef}, {&(0x7f0000001280)="2f19225ed400c39b62fba0c0b6920fdba6e3d37c5a7e38e3ea20b61d6fd8a35ee26b7096780d7b8d4450800fa18e8cfc2b62d770222a178e3340caac1fc5b1a519925bbd384088d807b01118d0ab10cc9456fc29bffafbff0ceb4865fe5e466a984db98f89e82ef375727ade6e584fb87cd1df2bfe569b94d32bfd10ad8e3bcf1337576193d55b393f69adc569f6fedaaa65ec6f80ad413a36948aeb0c229fcf4cf3a98a7bd11921bd6aa9543db50b1c65062773ac6aac7aec17e5cfca8a791763a90c61b2d3f4a1d5", 0xc9}, {&(0x7f0000001380)="4b0797190d949bd17c04549c634edb03f95183e5cde51d985af052e53d38f29c8678e91a9564473b22720680af8adfdf35b1050d0f0a2451d888aa5283e7fb085d4c7fe5e9582ba2d8f10c3de5c37fa290843b7f1763cbb0d66ae03f200f9b02217c01814a61baf6a5f962a84341f7115d4fe15be5f472ff036149fd73abb74d367acc211329d53a58d6e625e0480144b23bc057a75d9f2f80cc2884631c6c319412ed74d6af6f4a06b469944de12cfcc2637a93dc71db5ecc6cee3b7a52924793037b6770ae64a2db4bc7bf4aeeafe3659b0454bc1d6efca7e24ba60c33bd811d233bbd5de26aac659910ac61aeb06c9692427b97", 0xf5}, {&(0x7f0000001480)="04c4ca5aba345c1d1951eac40013e7ca91ef74b1a4eaf6cb1da8c8117ad0ed1cc00782b68955fa48ed931600291bcddadb87739a407fed92dba7eb316639d15ebfcfe2e3b47f7ab47463cef43b4aac73b4bef33d42b9a71515468646e06c58cb40da36fdf866267bedb28e3659ec60506093b460468b2e7b679b4478bcccc5df6a73c258cff0d1681d79b7b4e2a938fdf5033eda311230d8e131c90495502d4c330f58998288dc", 0xa7}], 0x7, 0x0, 0x0, 0x10}, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x114, 0x8, &(0x7f00003dd000)=""/13, &(0x7f000033bffc)=0xd) 20:19:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000200)=""/130) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff04, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x200000005405, &(0x7f00009fbff8)) 20:19:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x700, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:42 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x66, "58b52081020921da1cd39fc7fa00c8b410acd0e8121a97bca2dd4bb3f87c22807b69a655ab9cfa354ec80322d3298edbeee2faf7683fd3021b66ef8e5f592ec7df2693134b3f2b25c4cfebe354a491879fc6eb2535da8b40b4c3f1bfea8533f9b6b5cf750f76"}, &(0x7f0000000240)=0x6e) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0x8, 0x1f, 0x9, 0x100, 0x5}, 0x14) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x32}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 20:19:43 executing program 3: unshare(0x2000400) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x20100, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = fcntl$getown(r1, 0x9) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000200)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000000c0)={{0x6, 0x3, 0xfff, 0x9, 'syz1\x00', 0x4}, 0x6, 0x38, 0x7f, r2, 0x4, 0xc7, 'syz0\x00', &(0x7f0000000040)=['ppp0vmnet1mime_typevboxnet0[##wlan0ppp1em1wlan0trusted\x00', '/dev/zero\x00', '+selinux\x00', '/dev/zero\x00'], 0x54, [], [0x1, 0x1, 0x29a, 0x8001]}) [ 207.025214] binder: 17757 RLIMIT_NICE not set 20:19:43 executing program 3: r0 = socket$kcm(0xa, 0xc00000211, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x223) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000140)=0xe8) bind(r0, &(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0xffffffffffffda78, 0x6}, 0x80) 20:19:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40000, 0x0) ioctl(r0, 0x0, &(0x7f0000000140)="3baab30c2df452e6da1d53dfbc5e3e379d9f07960849021c81ffb3ba363043e36bc33e379e9091aa1fffe41fc9f9e22d750cbacd3600ea739ff2b72cacfc897d4c4efbe912a6f02f06143228606b97107913599752e5c92b408bbd5b979226d7c5838ec68e8cd836762a3db4f6ee1075a841e9aab84e300e92e2a8a6dbb94cf887a74fac917b940b4fb4fa76e9") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000200)={0x7, 0xfff, 0x1}) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x20}) socket$can_raw(0x1d, 0x3, 0x1) madvise(&(0x7f000031d000/0x3000)=nil, 0x3000, 0x1000000000009) 20:19:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2b, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:43 executing program 2: r0 = socket$inet6(0xa, 0x13, 0x9) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x1, {{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}}, 0x88) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000001e0, 0x0) 20:19:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='auxv\x00') r2 = epoll_create1(0x0) write$binfmt_aout(r2, &(0x7f0000000100)={{0x0, 0x1000, 0x4, 0xf2, 0x8000000000001de, 0x100000000, 0x27e, 0xf091}, "05c2b2fc203186f12e8f4c03157629a26ab81f16367dce5d2133910597f2e9a740f12c1b3cd8995138f53790c1ea52d0d660fafb2e8d15c7337e1763f73468bd8381bb3d74895b81d6ee9b57cd471cf4638d0e4ec80bb2f70b69affb802705b0f1aa428ae7013655ab936bf504aec081461bdb79d0b39fc88812b0172be39f833f0d5106d04ae018c89443f333e3a8ee3773e39334099e9e69f50a7ec71a04e89fae1c6705904628449852fc2023c8053831ac69b051687d340b0e2a596eebc267cdc9d459a3ec6fb2049bca712d6d99729bc82e5bc68f2d910dc30acdfc67ff0d9f7185bf5ab34d8a4278a163c07b97c87f86083c3ed3a3", [[], [], [], [], [], [], [], [], []]}, 0xa18) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80100, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) readv(r4, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r0, 0x0) 20:19:43 executing program 7 (fault-call:9 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000040)=0x4006, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x195800, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375a41640939029ef0712f295136fe3b64a9c42728f6575eb35", 0x34, 0x0, &(0x7f0000000000)={0xa, 0x200000800, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x40}, 0x1c) 20:19:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x40) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/128) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x3ff}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 207.741664] FAULT_INJECTION: forcing a failure. [ 207.741664] name failslab, interval 1, probability 0, space 0, times 0 [ 207.753069] CPU: 1 PID: 17798 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #108 [ 207.760440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 207.769802] Call Trace: [ 207.772407] dump_stack+0x1c9/0x2b4 [ 207.776047] ? dump_stack_print_info.cold.2+0x52/0x52 [ 207.781257] ? print_usage_bug+0xc0/0xc0 [ 207.785337] ? __lock_acquire+0x7fc/0x5020 [ 207.789670] should_fail.cold.4+0xa/0x1a [ 207.793752] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 207.798872] ? graph_lock+0x170/0x170 [ 207.802792] ? find_held_lock+0x36/0x1c0 [ 207.806871] ? __lock_is_held+0xb5/0x140 [ 207.810960] ? check_same_owner+0x340/0x340 [ 207.815292] ? __lock_acquire+0x7fc/0x5020 [ 207.819548] ? rcu_note_context_switch+0x730/0x730 [ 207.824495] __should_failslab+0x124/0x180 [ 207.828727] should_failslab+0x9/0x14 [ 207.832543] kmem_cache_alloc_node+0x272/0x780 [ 207.837398] __alloc_skb+0x119/0x790 [ 207.841106] ? skb_scrub_packet+0x580/0x580 [ 207.845419] ? __lock_is_held+0xb5/0x140 [ 207.849472] ? __lock_is_held+0xb5/0x140 [ 207.853530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.859179] ? tcp_chrono_stop+0x25f/0x590 [ 207.863406] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 207.868934] ? tcp_chrono_start+0x1e0/0x1e0 [ 207.873256] ? graph_lock+0x170/0x170 [ 207.877056] sk_stream_alloc_skb+0x141/0x970 [ 207.881457] ? tcp_init_transfer+0x470/0x470 [ 207.885857] ? __lock_is_held+0xb5/0x140 [ 207.889915] tcp_connect+0x128a/0x45d0 [ 207.893815] ? tcp_push_one+0x110/0x110 [ 207.897778] ? __local_bh_enable_ip+0x161/0x230 [ 207.902442] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 207.907450] ? __inet_hash_connect+0x33c/0xfc0 [ 207.912028] ? trace_hardirqs_on+0xd/0x10 [ 207.916167] ? __local_bh_enable_ip+0x161/0x230 [ 207.920828] ? __inet_hash_connect+0x380/0xfc0 [ 207.925414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 207.931204] ? inet_sk_state_store+0x110/0x5b0 [ 207.935780] ? inet_hash+0xb0/0xb0 [ 207.939329] ? tcp_set_state+0x270/0x9d0 [ 207.943379] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 207.948924] ? tcp_fastopen_cookie_check+0x340/0x340 [ 207.954034] ? secure_tcp_ts_off+0xdf/0x1a0 [ 207.958360] ? secure_ipv6_port_ephemeral+0x2f0/0x2f0 [ 207.963553] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 207.969084] tcp_v4_connect+0x1949/0x1d60 [ 207.973243] ? tcp_v4_parse_md5_keys+0x340/0x340 [ 207.977991] ? print_usage_bug+0xc0/0xc0 [ 207.982044] ? find_held_lock+0x36/0x1c0 [ 207.986103] __inet_stream_connect+0x964/0x1150 [ 207.990761] ? lock_acquire+0x1e4/0x540 [ 207.994739] ? inet_dgram_connect+0x2e0/0x2e0 [ 207.999226] ? mark_held_locks+0xc9/0x160 [ 208.003376] ? __local_bh_enable_ip+0x161/0x230 [ 208.008043] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 208.013050] ? lock_sock_nested+0x9f/0x120 [ 208.017292] ? trace_hardirqs_on+0xd/0x10 [ 208.021431] ? __local_bh_enable_ip+0x161/0x230 [ 208.026098] inet_stream_connect+0x58/0xa0 [ 208.030328] __sys_connect+0x37d/0x4c0 [ 208.034219] ? __ia32_sys_accept+0xb0/0xb0 [ 208.038448] ? __sb_end_write+0xac/0xe0 [ 208.042420] ? fput+0x130/0x1a0 [ 208.045708] ? ksys_write+0x1ae/0x260 [ 208.049500] ? __ia32_sys_read+0xb0/0xb0 [ 208.053558] __x64_sys_connect+0x73/0xb0 [ 208.057613] do_syscall_64+0x1b9/0x820 [ 208.061490] ? finish_task_switch+0x1d3/0x890 [ 208.065989] ? syscall_return_slowpath+0x5e0/0x5e0 [ 208.070922] ? syscall_return_slowpath+0x31d/0x5e0 [ 208.075848] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 208.081215] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 208.086058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.091249] RIP: 0033:0x455b29 [ 208.094437] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.113782] RSP: 002b:00007f8821974c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 208.121484] RAX: ffffffffffffffda RBX: 00007f88219756d4 RCX: 0000000000455b29 [ 208.128743] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000014 [ 208.136004] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 20:19:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff06, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:44 executing program 6: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) ioctl(r0, 0x2, &(0x7f0000000240)="ad1137c4ff03007337d0afbf8b7fac23") getrlimit(0x11, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x880) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x7ff, 0x4, 0x1000}, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x8}, &(0x7f0000000180), &(0x7f0000002000), &(0x7f0000003000)={0x77359400}) [ 208.143276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 208.150542] R13: 00000000004bb938 R14: 00000000004c8648 R15: 0000000000000000 20:19:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000000, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000380)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, &(0x7f0000000240)}) 20:19:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000ff9000/0x4000)=nil}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:44 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001d00fdff00000000002ab0ff12000000"], 0x14}, 0x1}, 0x0) [ 208.282040] binder_alloc: 17827: binder_alloc_buf, no vma [ 208.287847] binder: 17827:17828 transaction failed 29189/-3, size 0-0 line 2967 20:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff29, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 208.380905] binder: 17827:17828 ERROR: BC_REGISTER_LOOPER called without request [ 208.388642] binder: 17828 RLIMIT_NICE not set 20:19:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 20:19:44 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) userfaultfd(0x800) socket$unix(0x1, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000400)=0x1, 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) r3 = accept(r0, &(0x7f0000000040)=@nl, &(0x7f00000000c0)=0x80) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c746572000000000000cab9000000040000000000000000000000000000000021000000397d5ebbc58c7cab8757f5ad45a0ee28773f61560d6726418a87fb07280008"], &(0x7f00000003c0)=0x45) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000013c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001400)={@mcast1={0xff, 0x1, [], 0x1}, 0x27, r4}) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f0000000300)=0x44) 20:19:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000040)="07d2637ffffb2ec38d7eb222ea6e5f945d8ac97299eda83b0c80689d78c332db640f08ecfe8c95eccdf297a2b7b642f599c6b6dd89366658abec9a8aca52dc0a14041a83b8d454d812bd4d93a250acd14f6525911ace22eccd24d594882f6313cb75bc60142716820d22edc3b927e4b45ef2de3f908c7b6743d8fa9126fb93ea1cc544cd855217d419673aaee8660dc2fda7c81124d524f0f5f63e771f1971d08d90f52489e651cf154acb4ca031fee1637073a9cc8f3d9fc3bf00d869e8f8a168953e953c32030cd64f7b9bc463c825f076bc4bbb37", &(0x7f0000000140)="259e28cfb243913414aec110f45ba1c5154b29bda8b57e77a61a8af34dbc99368da1b68a040ffa027ae0b4aaaa87d16646bc1dc516060154ce0c95157c202cb4b5bb0dfe2500e48936c743e889d06a77982db4f9a210b51c83a50034083b642e3e06e7ce3379a094c56f26b1d9b8c47b1fde6bb2eec18645c79786d6c12c5daf59e8abe9ea7097c9c6b3f234e0e2d9d4e4d88e858f085769c4bd20ffebfb294dd8b9b559b8bdd5a435a40db9b860401b2fccebaba951de336d5cd295d3569cf8ede2fc7da11c4ab6b1351baba458dec38f5fec48f6e73475"}}, &(0x7f0000000280)=0x0) timer_getoverrun(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) r4 = shmget$private(0x0, 0x3000, 0x221, &(0x7f0000018000/0x3000)=nil) shmat(r4, &(0x7f0000013000/0x3000)=nil, 0x1000) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r0, 0x0) madvise(&(0x7f0000013000/0x7000)=nil, 0x7000, 0xb) 20:19:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x41, 0x4) syz_emit_ethernet(0xfdef, &(0x7f00003f3fd5)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000040)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)=""/209, 0xd1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x280, 0x0) linkat(r2, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000200)='./file0\x00', 0x400) 20:19:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x7, 0x8010, r0, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000002c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r3, 0xce}}, 0x18) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000340)=0xb) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)=0x1, 0x4) 20:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff33, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:44 executing program 7 (fault-call:9 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x5f, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:44 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 20:19:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x20000000003, 0x100010, 0xffffffffffffffff, 0x9) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3b, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 208.811153] FAULT_INJECTION: forcing a failure. [ 208.811153] name failslab, interval 1, probability 0, space 0, times 0 [ 208.822572] CPU: 1 PID: 17897 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #108 [ 208.829947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.839314] Call Trace: [ 208.841925] dump_stack+0x1c9/0x2b4 [ 208.845658] ? dump_stack_print_info.cold.2+0x52/0x52 [ 208.850870] ? kernel_text_address+0x79/0xf0 [ 208.855303] should_fail.cold.4+0xa/0x1a [ 208.859388] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 208.864514] ? graph_lock+0x170/0x170 [ 208.868332] ? save_stack+0x43/0xd0 [ 208.871985] ? kasan_kmalloc+0xc4/0xe0 [ 208.875891] ? find_held_lock+0x36/0x1c0 [ 208.879974] ? __lock_is_held+0xb5/0x140 [ 208.884064] ? check_same_owner+0x340/0x340 [ 208.888402] ? rcu_note_context_switch+0x730/0x730 [ 208.893345] __should_failslab+0x124/0x180 [ 208.897602] should_failslab+0x9/0x14 [ 208.901420] kmem_cache_alloc_node_trace+0x26f/0x770 [ 208.906549] __kmalloc_node_track_caller+0x33/0x70 [ 208.911494] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 208.916258] __alloc_skb+0x155/0x790 [ 208.919981] ? skb_scrub_packet+0x580/0x580 [ 208.924316] ? __lock_is_held+0xb5/0x140 [ 208.928382] ? __lock_is_held+0xb5/0x140 [ 208.932460] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.938009] ? tcp_chrono_stop+0x25f/0x590 [ 208.942264] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.947824] ? tcp_chrono_start+0x1e0/0x1e0 [ 208.952166] ? graph_lock+0x170/0x170 [ 208.955994] sk_stream_alloc_skb+0x141/0x970 [ 208.960419] ? tcp_init_transfer+0x470/0x470 [ 208.964851] ? __lock_is_held+0xb5/0x140 [ 208.968929] tcp_connect+0x128a/0x45d0 [ 208.972841] ? tcp_push_one+0x110/0x110 [ 208.976834] ? __local_bh_enable_ip+0x161/0x230 [ 208.981507] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 208.986510] ? __inet_hash_connect+0x33c/0xfc0 [ 208.991091] ? trace_hardirqs_on+0xd/0x10 [ 208.995240] ? __local_bh_enable_ip+0x161/0x230 [ 208.999913] ? __inet_hash_connect+0x380/0xfc0 [ 209.004502] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.010051] ? inet_sk_state_store+0x110/0x5b0 [ 209.014646] ? inet_hash+0xb0/0xb0 [ 209.018195] ? tcp_set_state+0x270/0x9d0 [ 209.022261] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 209.027817] ? tcp_fastopen_cookie_check+0x340/0x340 [ 209.032923] ? secure_tcp_ts_off+0xdf/0x1a0 [ 209.037262] ? secure_ipv6_port_ephemeral+0x2f0/0x2f0 [ 209.042445] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 209.047977] tcp_v4_connect+0x1949/0x1d60 [ 209.052140] ? tcp_v4_parse_md5_keys+0x340/0x340 [ 209.056897] ? print_usage_bug+0xc0/0xc0 [ 209.060966] ? find_held_lock+0x36/0x1c0 [ 209.065038] __inet_stream_connect+0x964/0x1150 [ 209.069697] ? lock_acquire+0x1e4/0x540 [ 209.073665] ? inet_dgram_connect+0x2e0/0x2e0 [ 209.074837] binder_alloc: binder_alloc_mmap_handler: 17827 20001000-20005000 already mapped failed -16 [ 209.078160] ? mark_held_locks+0xc9/0x160 [ 209.078203] ? __local_bh_enable_ip+0x161/0x230 [ 209.078223] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 209.078237] ? lock_sock_nested+0x9f/0x120 [ 209.078252] ? trace_hardirqs_on+0xd/0x10 [ 209.078269] ? __local_bh_enable_ip+0x161/0x230 [ 209.091864] binder: 17827:17912 got reply transaction with no transaction stack [ 209.091903] inet_stream_connect+0x58/0xa0 [ 209.096647] binder: 17827:17912 transaction failed 29201/-71, size 0-0 line 2759 [ 209.101567] __sys_connect+0x37d/0x4c0 [ 209.101587] ? __ia32_sys_accept+0xb0/0xb0 [ 209.141868] ? __sb_end_write+0xac/0xe0 [ 209.145843] ? fput+0x130/0x1a0 [ 209.149130] ? ksys_write+0x1ae/0x260 [ 209.152930] ? __ia32_sys_read+0xb0/0xb0 [ 209.156992] ? syscall_slow_exit_work+0x500/0x500 [ 209.161840] __x64_sys_connect+0x73/0xb0 [ 209.165892] do_syscall_64+0x1b9/0x820 [ 209.169767] ? finish_task_switch+0x1d3/0x890 [ 209.174251] ? syscall_return_slowpath+0x5e0/0x5e0 [ 209.179170] ? syscall_return_slowpath+0x31d/0x5e0 [ 209.184107] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 209.189470] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.194304] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.199487] RIP: 0033:0x455b29 [ 209.202659] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.219127] binder: BINDER_SET_CONTEXT_MGR already set [ 209.221876] RSP: 002b:00007f8821974c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 209.221893] RAX: ffffffffffffffda RBX: 00007f88219756d4 RCX: 0000000000455b29 [ 209.221903] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000014 [ 209.221911] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 209.221921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 209.221930] R13: 00000000004bb938 R14: 00000000004c8648 R15: 0000000000000001 [ 209.273378] binder_alloc: 17827: binder_alloc_buf, no vma [ 209.278557] binder: 17827:17912 ioctl 40046207 0 returned -16 [ 209.279171] binder: 17827:17913 transaction failed 29189/-3, size 0-0 line 2967 [ 209.285631] binder_alloc: binder_alloc_mmap_handler: 17827 20001000-20005000 already mapped failed -16 [ 209.302140] binder: 17827:17917 ERROR: BC_REGISTER_LOOPER called without request [ 209.309816] binder: 17917 RLIMIT_NICE not set [ 209.329917] binder: 17827:17913 BC_FREE_BUFFER u0000000000000000 no match [ 209.339595] binder: 17827:17912 got reply transaction with no transaction stack [ 209.347148] binder: 17827:17912 transaction failed 29201/-71, size 0-0 line 2759 20:19:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x6, 0x100000001, 0x8, "685daa13282f840c948e94167e1688c77db047aff4f1bf21d702957c54eceb50e447cad59e2b3f707daffb2d55b1f5d3b03a9d8c635d1c9c05f8ba386bf3b94023a4da1627abb313104b46b5e5d0a131"}, 0xd8) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 20:19:45 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x10000000000000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{r1, r2+30000000}, {r3, r4+10000000}}, &(0x7f00000001c0)) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = dup2(r5, r0) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f00000000c0)) 20:19:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) recvmmsg(r0, &(0x7f00000085c0)=[{{&(0x7f0000000100)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000040)=""/61, 0x3d}, {&(0x7f0000001300)=""/227, 0xe3}, {&(0x7f0000001400)=""/77, 0x4d}, {&(0x7f0000001480)=""/101, 0x65}, {&(0x7f0000001500)=""/107, 0x6b}, {&(0x7f0000001580)=""/112, 0x70}], 0x9, &(0x7f00000016c0)=""/25, 0x19, 0xc79}, 0x1}, {{&(0x7f0000001700)=@l2, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/120, 0x78}, {&(0x7f0000002800)=""/186, 0xba}, {&(0x7f00000028c0)=""/46, 0x2e}, {&(0x7f0000002900)=""/230, 0xe6}, {&(0x7f0000002a00)=""/217, 0xd9}, {&(0x7f0000002b00)=""/42, 0x2a}, {&(0x7f0000002b40)=""/97, 0x61}, {&(0x7f0000002bc0)=""/169, 0xa9}, {&(0x7f0000002c80)=""/242, 0xf2}], 0xa, 0x0, 0x0, 0x8}, 0x7f}, {{&(0x7f0000002e40)=@xdp, 0x80, &(0x7f0000003600)=[{&(0x7f0000002ec0)=""/94, 0x5e}, {&(0x7f0000002f40)=""/248, 0xf8}, {&(0x7f0000003040)=""/176, 0xb0}, {&(0x7f0000003100)=""/214, 0xd6}, {&(0x7f0000003200)=""/93, 0x5d}, {&(0x7f0000003280)=""/136, 0x88}, {&(0x7f0000003340)=""/33, 0x21}, {&(0x7f0000003380)=""/210, 0xd2}, {&(0x7f0000003480)=""/181, 0xb5}, {&(0x7f0000003540)=""/152, 0x98}], 0xa, &(0x7f00000036c0)=""/239, 0xef, 0xb1db}, 0x3f}, {{&(0x7f00000037c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003840)=""/72, 0x48}, {&(0x7f00000038c0)=""/5, 0x5}, {&(0x7f0000003900)}, {&(0x7f0000003940)=""/48, 0x30}, {&(0x7f0000003980)=""/6, 0x6}, {&(0x7f00000039c0)=""/159, 0x9f}, {&(0x7f0000003a80)=""/185, 0xb9}], 0x7, &(0x7f0000003bc0)=""/195, 0xc3, 0x6}, 0x5}, {{&(0x7f0000003cc0)=@pppol2tpin6, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d40)=""/166, 0xa6}], 0x1, &(0x7f0000003e40)=""/96, 0x60}, 0x9}, {{&(0x7f0000003ec0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003f40)=""/151, 0x97}], 0x1, &(0x7f0000004040)=""/235, 0xeb, 0x3}}, {{&(0x7f0000004140)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f00000044c0)=[{&(0x7f00000041c0)=""/140, 0x8c}, {&(0x7f0000004280)=""/236, 0xec}, {&(0x7f0000004380)=""/115, 0x73}, {&(0x7f0000004400)=""/165, 0xa5}], 0x4, 0x0, 0x0, 0x6}, 0x1}, {{&(0x7f0000004500)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004580)=""/207, 0xcf}, {&(0x7f0000004680)=""/139, 0x8b}, {&(0x7f0000004740)=""/205, 0xcd}, {&(0x7f0000004840)=""/211, 0xd3}, {&(0x7f0000004940)}, {&(0x7f0000004980)=""/150, 0x96}, {&(0x7f0000004a40)=""/29, 0x1d}, {&(0x7f0000004a80)=""/143, 0x8f}], 0x8, &(0x7f0000004bc0)=""/90, 0x5a, 0x6}, 0x401}, {{&(0x7f0000004c40)=@vsock={0x0, 0x0, 0x0, @host}, 0x80, &(0x7f0000006f40)=[{&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/1, 0x1}, {&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/50, 0x32}, {&(0x7f0000006d40)=""/146, 0x92}, {&(0x7f0000006e00)=""/116, 0x74}, {&(0x7f0000006e80)=""/48, 0x30}, {&(0x7f0000006ec0)=""/77, 0x4d}], 0x8, &(0x7f0000006fc0)=""/97, 0x61}, 0x3}, {{&(0x7f0000007040)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x80, &(0x7f0000008540)=[{&(0x7f00000070c0)=""/195, 0xc3}, {&(0x7f00000071c0)=""/133, 0x85}, {&(0x7f0000007280)=""/183, 0xb7}, {&(0x7f0000007340)=""/5, 0x5}, {&(0x7f0000007380)=""/211, 0xd3}, {&(0x7f0000007480)=""/4096, 0x1000}, {&(0x7f0000008480)=""/134, 0x86}], 0x7}, 0x4}], 0xa, 0x20, &(0x7f0000008840)={0x77359400}) 20:19:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x900000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:45 executing program 7 (fault-call:9 fault-nth:2): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 209.449683] binder: undelivered TRANSACTION_ERROR: 29201 [ 209.455439] binder: undelivered TRANSACTION_ERROR: 29189 [ 209.489473] binder: undelivered TRANSACTION_ERROR: 29201 [ 209.506849] binder: undelivered TRANSACTION_ERROR: 29189 [ 209.516139] FAULT_INJECTION: forcing a failure. [ 209.516139] name failslab, interval 1, probability 0, space 0, times 0 [ 209.527473] CPU: 1 PID: 17929 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #108 [ 209.534843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.544202] Call Trace: [ 209.546807] dump_stack+0x1c9/0x2b4 [ 209.550450] ? dump_stack_print_info.cold.2+0x52/0x52 [ 209.555659] ? zap_class+0x740/0x740 [ 209.559401] should_fail.cold.4+0xa/0x1a [ 209.563479] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 209.568586] ? lock_downgrade+0x8f0/0x8f0 [ 209.572748] ? print_usage_bug+0xc0/0xc0 [ 209.576819] ? graph_lock+0x170/0x170 [ 209.580629] ? lock_downgrade+0x8f0/0x8f0 [ 209.584771] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 209.589887] ? mark_held_locks+0xc9/0x160 [ 209.594027] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 209.598600] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 209.603705] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 209.608715] __should_failslab+0x124/0x180 [ 209.613037] should_failslab+0x9/0x14 [ 209.616827] kmem_cache_alloc_node+0x56/0x780 [ 209.621321] ? mod_timer_pending+0x14b0/0x14b0 [ 209.625896] __alloc_skb+0x119/0x790 [ 209.629619] ? skb_scrub_packet+0x580/0x580 [ 209.633950] ? __lock_is_held+0xb5/0x140 [ 209.638016] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.643556] skb_copy+0x143/0x310 [ 209.647001] ? inet_bind+0x160/0x160 [ 209.650709] tcp_send_synack+0x5ed/0x1260 [ 209.654845] ? refcount_inc+0x29/0x70 [ 209.658639] ? tcp_send_active_reset+0xa40/0xa40 [ 209.663389] ? debug_check_no_locks_freed+0x310/0x310 [ 209.668571] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.674095] ? tcp_sync_mss+0x35e/0xba0 [ 209.678061] ? tcp_wfree+0x770/0x770 [ 209.681952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.687483] ? tcp_parse_options+0x1c1/0xe30 [ 209.692559] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.698092] ? tcp_mtup_init+0x2c2/0x360 [ 209.702405] tcp_rcv_state_process+0x22b1/0x4fff [ 209.707160] ? tcp_finish_connect+0x400/0x400 [ 209.711644] ? print_usage_bug+0xc0/0xc0 [ 209.716318] ? find_held_lock+0x36/0x1c0 [ 209.720405] ? lock_downgrade+0x8f0/0x8f0 [ 209.724572] ? __local_bh_enable_ip+0x161/0x230 [ 209.729242] tcp_v4_do_rcv+0x367/0x850 [ 209.733121] ? tcp_v4_do_rcv+0x367/0x850 [ 209.737183] __release_sock+0x12f/0x3a0 [ 209.741160] release_sock+0xad/0x2c0 [ 209.744865] ? __release_sock+0x3a0/0x3a0 [ 209.749006] ? print_usage_bug+0xc0/0xc0 [ 209.753062] ? find_held_lock+0x36/0x1c0 [ 209.757125] __inet_stream_connect+0x61f/0x1150 [ 209.761797] ? inet_dgram_connect+0x2e0/0x2e0 [ 209.766289] ? __init_waitqueue_head+0x150/0x150 [ 209.771043] ? mark_held_locks+0xc9/0x160 [ 209.775287] ? __local_bh_enable_ip+0x161/0x230 [ 209.779964] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 209.784981] ? lock_sock_nested+0x9f/0x120 [ 209.789219] ? __local_bh_enable_ip+0x161/0x230 [ 209.793888] inet_stream_connect+0x58/0xa0 [ 209.798117] __sys_connect+0x37d/0x4c0 [ 209.802004] ? __ia32_sys_accept+0xb0/0xb0 [ 209.806248] ? __sb_end_write+0xac/0xe0 [ 209.810214] ? fput+0x130/0x1a0 [ 209.813481] ? ksys_write+0x1ae/0x260 [ 209.817272] ? __ia32_sys_read+0xb0/0xb0 [ 209.821326] ? syscall_slow_exit_work+0x500/0x500 [ 209.826166] __x64_sys_connect+0x73/0xb0 [ 209.831270] do_syscall_64+0x1b9/0x820 [ 209.835148] ? syscall_slow_exit_work+0x500/0x500 [ 209.839992] ? syscall_return_slowpath+0x5e0/0x5e0 [ 209.844919] ? syscall_return_slowpath+0x31d/0x5e0 [ 209.849847] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 209.855213] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 209.860074] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.865256] RIP: 0033:0x455b29 [ 209.868426] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.887806] RSP: 002b:00007f8821974c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 209.895502] RAX: ffffffffffffffda RBX: 00007f88219756d4 RCX: 0000000000455b29 [ 209.902843] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000014 [ 209.910117] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 209.917374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 209.924643] R13: 00000000004bb938 R14: 00000000004c8648 R15: 0000000000000002 20:19:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@ipv4={[], [], @rand_addr}, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={r2, @empty, @multicast2=0xe0000002}, 0xc) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) readv(r4, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r3, r0, 0x0) 20:19:45 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe85, 0xfa00, {0x400000000, &(0x7f0000000040)={0xffffffff}, 0x13f}}, 0xa62fa1d81e616fee) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x18c3}, r1}}, 0x38) set_mempolicy(0x3, &(0x7f0000000100), 0x1) 20:19:46 executing program 6: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000061c0)={&(0x7f0000002fc0)=@dellink={0x28, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0xfffffffffffff000}]}, 0x28}, 0x1}, 0x800) 20:19:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 209.997635] kauditd_printk_skb: 495 callbacks suppressed [ 209.997647] audit: type=1326 audit(1529353186.017:508): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17942 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455b29 code=0x0 20:19:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f760070") socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0xffffffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x20) sendto$inet6(r2, &(0x7f0000000080)="ba", 0x1, 0x0, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400202, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000000180)) getpeername$packet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14) 20:19:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00005fb000/0x2000)=nil, 0x2000, 0x10000000000a) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000100)=0x4) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x8db}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x1, 0x4, 0x8006, 0x5, 0x1, 0x1, 0x0, 0x0, r2}, &(0x7f0000000280)=0x20) 20:19:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x4000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f760070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x44, 0xbffffffffffffffc}, 0x30e) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711000004e000000000000000000000095000000000000001c960be5105260555faf8074893ff92700373fb09e10846d2e40dd24ea18c96e439a0513394765049a75b232a6a392d50bf75badba6b21e626dc9f6aef2b396d6972f73675c57d3ea3efe6d9d802398049b36143ccc66c9324c2e1a574dcf994f35d698265f771cb44910bf1ca488037e448a6ab019711cc1af2ea4aa4f3fde5ef3bfda496d9e9cdeb13d122c3eebf404e59ba2edd4aae6f49250ca60aa8086e0250377058f69984e27e3d42d24a64ff8b4f345f9d665d68760bcfbaa9d998560bd089ba"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x802, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000001c0)=0x100000001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x70, "5541427c035680938fa3b7747979ee9f66fab5d46815a91923162237f07000f3df48997b51130686d7116fc7e7ffec0950d97cf1ff98c79613b2e4e6f44c003c6b6a0b622d5dc7fceb3b3f52a37f16523d943fd867936602ec86630d8ae61fa9a164c5228ae998c7c9250ea13352e54d"}, &(0x7f0000000280)=0x78) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r3, 0x80000001}, 0x7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r3, 0x7fff, 0x3}, &(0x7f0000000300)=0x8) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0), 0xfffffec0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x801, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000580)=0x6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x3a, 0x1, &(0x7f0000000000)=0x2, 0x20000004) syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x22001) r5 = accept4$inet(0xffffffffffffff9c, &(0x7f00000003c0), &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="050000004cb73c1174cb54eb9eb6a8b9e822cdf2790ba812daa13c45c11e562280f13e258b0db58771af2e10160108d85092ca875fdef0cbf0fe208f2a767678969ff0747c1e42c07b89b8b725e896dcf527", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000480)=0x18) 20:19:46 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x480000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@fragment={0x87, 0x0, 0x1, 0x80000001, 0x0, 0x100000001, 0x67}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f000005f000/0x1000)=nil, 0x1000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x7, 0x100000001, 0x7fffffff}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000240)={r2, 0x1400000000000000}, 0x8) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 210.484327] audit: type=1326 audit(1529353186.504:509): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17942 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455b29 code=0x0 20:19:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r2, &(0x7f0000000940)={&(0x7f0000000000)=@sco={0x1f, {0x8a8, 0x9, 0x6, 0x200, 0x400000000000000, 0x98f}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000140)="cf4bbda54e7b4b93a63d6116d4a3dd28f1b750aebec864d80dee2fec4c44e37e00f2839ef9c4a2a3d7498338caa68f9c09cd18ee2a3135c2e7bd780b7756aef51c72d9b25fc90d0c80a4847a2703c055f8b7e52bc5f3d836a8a43778ef8094a0e6f59ef8bf22c6e7e803e97334263db21cff18355fc249eb5aefbd41d77f5137b5", 0x81}, {&(0x7f0000000280)="d11b372f3d78cb4fe2d32b4184189312029fa3596e50851fa43c21dd0ae89d90e577800d5ffeb563133ca86033dc858ff3649e7361023c129a1f835f065e70f529684d377ee6c39bc56ce20bce30756deebde06e4a5d0d06c7647485e0173ff5409a6c317fcbda5b1a116794254904af4a6f4f157c3df9a8260af4c73983126a57d4270f60fcec9c5603ce4e2f26860a61a531731988907c76aa079b790bc32ca81a34f22bdb16f20be04b24dd3d490b9ba1fde94894f44b8d1b1376e06c90cb32771d24f5b95b101f3b", 0xca}, {&(0x7f0000000080)="168ce0cb76ad6dcd2b0deaf68a113e5a3a1b4bb9c7183a530269184debfd0887613835d13ace72067c3285465bd5938ac771806b81120018195642da5fe086c2212d6b7d3a05097324e7b82e9c29ef221b9acd5ff822298c305636ce44585ccf985e6701059f7c1b9c9f8456a13682", 0x6f}, {&(0x7f0000000380)="9b3a2fa21b932280f591d12918360c27840fb7a41e590c5956e858181a59ce5cb3783f428ce820dec70d09341c166a589152dc81a4f788cd85c39593860521d548eddec5711b03288c893f5d0bdb95f8a6c2c4da2cba80e279971a0a9d8bc52e625c6a2bd75a290288a365d0209c6d0d582a9589e32b244f7ee755ce315462be12b074efda12d6e22347f36da118822b36950cc73d24b67eec", 0x99}, {&(0x7f0000000440)="0bfa40373e6149861af2f90073686f01cb2def664cf26cfa77907c1360f098049a2fe0878853bbd4caff7116ddc6b6bd1002642f94948a6f95b348c3ffd7cf4e52b58e7bde94061edd041315f4c96b3356a0ea451ad37ff824ebfa5f34d58eaebec5edfcb58efc60c1286563039f88f88bc77434c898b46f8e65647f7d70b3d2a8a96a6dc2824fe0d3db4d978525a5cb2c435bdde6f0c57adee6e6577064e7b24555f92052f522385401b1578782e8", 0xaf}, {&(0x7f0000000500)="3be738fd5ad7e04264e57d05659f235fe16be2f4699bec2c27643866a5145d87eca959f6a3d04b270c45a486108f6ac944a57d854d4d6b2ff514abf029d9016735c679acc2c2fae43ff08e14dccb6efd616852063da1ede1ee4c84b26b880ab2da486f5ec56cab2c4b65128804e5e6abd3c96871101f1514ac82a8ee77e3a4e5e553bec4d15f5775c7e8b9aad21143d82379449c245fbce6b2d83d7c5be7ef890825a508bf5f7dcb4bd23e23debff64494fb2561668c47115f3efdc94c2279abc64d4e34eb5f362e342ee29589e5e4cd1e", 0xd1}, {&(0x7f0000000200)="a6490336818f7d7ed6c04b12b22f6b8b9b2d008ae6dd4f727e3d5442f51b667777b34fbd9c087217aea6332c0aa125927eb9f728d7d01c4df60bd9", 0x3b}, {&(0x7f0000000600)="53e780d437897afbd68765729736", 0xe}], 0x8, &(0x7f00000006c0)=[{0x98, 0x0, 0x3, "34be8f4ffe2d78e1ba050c6ee313d7102c246c9319c387e0aefd0ed72acf10277de131b3bf6d886d579bc19aa0886b0042181b9d1c297ad9f761f8c8017b199b6e2ffe4a8593a73e9f77d2bb2f98828775689b2c6ab5064840d7c19ca5a8f83fd0d226d5cdb1d5394811d174454e31889ecbdcf2c57ee5f1a6a47b313126fa0a685629300bf2"}, {0x58, 0x10e, 0x183, "a793e08b2434fb4817cd6003d78d729fee6251bca98c4ed5a2f0bf29359f4a0ca84c47f5e6314ee6cf30b899e9c9537d55a60e9dc841ab491fa14bde8efaf3443be970aae3"}, {0xa8, 0x101, 0x0, "67a7ec3c55f1f2f79ddb207b19b8503c3420ed7f0364518288b01889a618df605504d52569df72a603af14b6e5f51b581db9e4341a2a71d4bea1f5d2e8c2f9bd679c8954455f19810001f3310f7ed1c17e0564198b90a870a655f5997ae3ec507d487ebac07c0ae5bbeccb93b52ea37ed4d5d412a70c805098951ba20657a4c82cfb792b9634f9abc5c5250e08d59d0cebc0fcffd735e7"}, {0xb8, 0x11e, 0x3, "61c3e04d43ace11c1e1215478e1bc1b23abdcd32399e2973fd72c5d5d7d44a8c798c5eed9d6d5836e274b05a366117d10636a2fc4a12a6014835f11e59f5deb9901f195f76ea0a2fed9e4cc107d0d93c9598a6eee6b3087e1e162960391722fbdfb53fde05c2e6d63fbdd3e79531f30fb600b83f45d2c67fb148ec7e1ecaa9d263d183a3bd2ef91cbf28a85dde2cc521381c0edd319edd1541ccd26bca9cf739770f46d74b365544"}], 0x250, 0x40}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000980)=@assoc_id=0x0, &(0x7f00000009c0)=0x4) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000a00)={r3, 0x3, 0xdf, "b483fc12f87722f0ecd3c0b5d83d6324d34020ed3b55a504ffb5dd67d1ed998f93ee1e14a8a9d49d4fdd18fc1bee1c74bb6c60a23e37748f751cda2ad03a3150c3d1db9cd7ae3b75e39838ae84768c654646e2fc6ca90b5a580b80fa3a3d7200b4417fd49fc55e0afddfdbb4802c5c37e482db6feb0e1c87ec507abd90e936e7a4387511bf03f21c3c56e7a8b4183001e42f7e62e652ed054ef88edb75a6e0aa038703e93a261c9047da174b4687839344cc5f8d0614e8c386a9e7e7368bc716f0c84a02d28a8d5eb2b5a9f2fcdb33d2d4be015eb926504028f4d0c6c5af06"}, 0xe7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000b40)={0x1d, r4}, 0x10) 20:19:46 executing program 7 (fault-call:9 fault-nth:3): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:46 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) fremovexattr(r0, &(0x7f0000000080)=@random={'system.', '\x00'}) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x1ff, {{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x0, 0x7, [{{0x2, 0x4e22, @multicast1=0xe0000001}}, {{0x2, 0x4e22}}, {{0x2, 0x4e21, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @loopback=0x7f000001}}, {{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, {{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}]}, 0x410) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x2e, 0x0, &(0x7f0000000180)) 20:19:46 executing program 6: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000100)={{0x6, 0x7ff}, 'port1\x00', 0xf0, 0x40000, 0x8, 0x8, 0x6911, 0x2, 0x0, 0x0, 0x1, 0x7ff}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000bbfc7bb655842e47209a53a5988b7ecf00000060af04ca00443a0000000000000000000000ffffac1414bbff0200000000000000000000000000010420880b0000000000000800000086dd080088be00000000100600000100000009000000080022eb0000000020000000020000000000000000faff000800655800000000"], 0xfd8a) socket$can_bcm(0x1d, 0x2, 0x2) 20:19:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3a, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x7000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) [ 210.596982] skbuff: bad partial csum: csum=47872/31740 len=3712 [ 210.608670] FAULT_INJECTION: forcing a failure. [ 210.608670] name failslab, interval 1, probability 0, space 0, times 0 [ 210.620088] CPU: 1 PID: 18022 Comm: syz-executor7 Not tainted 4.18.0-rc1+ #108 [ 210.627459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.636930] Call Trace: [ 210.639534] dump_stack+0x1c9/0x2b4 [ 210.643181] ? dump_stack_print_info.cold.2+0x52/0x52 [ 210.648426] ? kernel_text_address+0x79/0xf0 [ 210.652856] should_fail.cold.4+0xa/0x1a [ 210.656942] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 210.662179] ? save_stack+0xa9/0xd0 [ 210.665821] ? save_stack+0x43/0xd0 [ 210.669454] ? kasan_kmalloc+0xc4/0xe0 [ 210.673348] ? kasan_slab_alloc+0x12/0x20 [ 210.677503] ? kmem_cache_alloc_node+0x144/0x780 [ 210.682282] ? __alloc_skb+0x119/0x790 [ 210.686183] ? skb_copy+0x143/0x310 [ 210.689820] ? tcp_send_synack+0x5ed/0x1260 [ 210.694150] ? tcp_rcv_state_process+0x22b1/0x4fff [ 210.699085] ? tcp_v4_do_rcv+0x367/0x850 [ 210.703155] ? __release_sock+0x12f/0x3a0 [ 210.707305] ? release_sock+0xad/0x2c0 [ 210.711207] ? __inet_stream_connect+0x61f/0x1150 [ 210.716159] ? inet_stream_connect+0x58/0xa0 [ 210.720593] ? __sys_connect+0x37d/0x4c0 [ 210.724670] ? __x64_sys_connect+0x73/0xb0 [ 210.728919] ? do_syscall_64+0x1b9/0x820 [ 210.733014] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.738413] ? print_usage_bug+0xc0/0xc0 [ 210.742493] ? graph_lock+0x170/0x170 [ 210.746409] ? _raw_spin_unlock_irqrestore+0x63/0xc0 [ 210.751541] __should_failslab+0x124/0x180 [ 210.755794] should_failslab+0x9/0x14 [ 210.759609] kmem_cache_alloc_node_trace+0x5a/0x770 [ 210.764672] __kmalloc_node_track_caller+0x33/0x70 [ 210.769651] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 210.774457] __alloc_skb+0x155/0x790 [ 210.778191] ? skb_scrub_packet+0x580/0x580 [ 210.782529] ? mem_cgroup_charge_skmem+0x183/0x350 [ 210.787482] ? __lock_is_held+0xb5/0x140 [ 210.791553] ? do_con_trol+0x5868/0x5f10 [ 210.795655] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.801293] skb_copy+0x143/0x310 [ 210.804757] ? inet_bind+0x160/0x160 [ 210.808487] tcp_send_synack+0x5ed/0x1260 [ 210.812627] ? refcount_inc+0x29/0x70 [ 210.816418] ? tcp_send_active_reset+0xa40/0xa40 [ 210.821167] ? debug_check_no_locks_freed+0x310/0x310 [ 210.826352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.831889] ? tcp_sync_mss+0x35e/0xba0 [ 210.835860] ? tcp_wfree+0x770/0x770 [ 210.839566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.845091] ? tcp_parse_options+0x1c1/0xe30 [ 210.849665] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.855199] ? tcp_mtup_init+0x2c2/0x360 [ 210.859264] tcp_rcv_state_process+0x22b1/0x4fff [ 210.864041] ? tcp_finish_connect+0x400/0x400 [ 210.868540] ? print_usage_bug+0xc0/0xc0 [ 210.872594] ? find_held_lock+0x36/0x1c0 [ 210.876667] ? lock_downgrade+0x8f0/0x8f0 [ 210.880817] ? __local_bh_enable_ip+0x161/0x230 [ 210.885493] tcp_v4_do_rcv+0x367/0x850 [ 210.889382] ? tcp_v4_do_rcv+0x367/0x850 [ 210.893435] __release_sock+0x12f/0x3a0 [ 210.897405] release_sock+0xad/0x2c0 [ 210.901108] ? __release_sock+0x3a0/0x3a0 [ 210.905248] ? print_usage_bug+0xc0/0xc0 [ 210.909307] ? find_held_lock+0x36/0x1c0 [ 210.913370] __inet_stream_connect+0x61f/0x1150 [ 210.918063] ? inet_dgram_connect+0x2e0/0x2e0 [ 210.922563] ? __init_waitqueue_head+0x150/0x150 [ 210.927320] ? mark_held_locks+0xc9/0x160 [ 210.931466] ? __local_bh_enable_ip+0x161/0x230 [ 210.936128] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 210.941144] ? lock_sock_nested+0x9f/0x120 [ 210.945377] ? __local_bh_enable_ip+0x161/0x230 [ 210.950053] inet_stream_connect+0x58/0xa0 [ 210.954291] __sys_connect+0x37d/0x4c0 [ 210.958187] ? __ia32_sys_accept+0xb0/0xb0 [ 210.962416] ? __sb_end_write+0xac/0xe0 [ 210.966416] ? fput+0x130/0x1a0 [ 210.969686] ? ksys_write+0x1ae/0x260 [ 210.973481] ? __ia32_sys_read+0xb0/0xb0 [ 210.977555] ? syscall_slow_exit_work+0x500/0x500 [ 210.982400] __x64_sys_connect+0x73/0xb0 [ 210.986459] do_syscall_64+0x1b9/0x820 [ 210.990339] ? finish_task_switch+0x1d3/0x890 [ 210.994843] ? syscall_return_slowpath+0x5e0/0x5e0 [ 210.999765] ? syscall_return_slowpath+0x31d/0x5e0 [ 211.004695] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 211.010055] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 211.014916] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.020106] RIP: 0033:0x455b29 [ 211.023292] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.042805] RSP: 002b:00007f8821974c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 211.050504] RAX: ffffffffffffffda RBX: 00007f88219756d4 RCX: 0000000000455b29 [ 211.057776] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000014 [ 211.065038] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 211.072296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 211.079570] R13: 00000000004bb938 R14: 00000000004c8648 R15: 0000000000000003 20:19:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000240)=""/223) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000100)={r6, @in={{0x2, 0x4e20}}}, &(0x7f00000001c0)=0x84) readv(r4, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xdaf, &(0x7f00000006c0)="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") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000000009) 20:19:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_buf(r1, 0x0, 0x2a, &(0x7f0000000100)=""/175, &(0x7f0000000000)=0xaf) poll(&(0x7f0000000080)=[{r0, 0x4}, {r0, 0x3}, {r0, 0x4004}, {r0, 0x8402}, {r0, 0x380}, {r0, 0x4000}, {r0, 0x2040}, {r0, 0x2001}, {r0, 0x80}], 0x9, 0x4) 20:19:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x3ff, 0x4) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2710, @reserved=0x1}, 0x10) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000100)={'ip6_vti0\x00', @ifru_names='bond0\x00'}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x74a, 0x200000) setns(r2, 0x10000000) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) rt_sigqueueinfo(r3, 0x1c, &(0x7f00000000c0)={0x4, 0x1, 0x1, 0x3}) 20:19:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x6000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) 20:19:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) connect$rds(r1, &(0x7f0000000100)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x4839, 0x1}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x1, 0x7cc5}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x4, 0x2, 0x0, 0x9, 0x400, 0x3, 0x10001, {r3, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}, 0x1ff, 0x3, 0x8, 0x1368, 0xc3}}, &(0x7f0000000400)=0xb0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x3, 0x0, &(0x7f0000000440)) r4 = gettid() getpgrp(r4) getpgrp(r4) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x2, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xf, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r3) 20:19:47 executing program 6: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) getpid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)) getpgid(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000180)) getpgrp(0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x501000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) r2 = getpgrp(r1) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0xfffffffffffffffd}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f0000000100)={0x77359400}, 0x8) clone(0x0, &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000180)) 20:19:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2800, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8000084000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x800) 20:19:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xffffff80, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23}}, 0x81, 0x1}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e21, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}}, 0x84) r2 = shmget(0x0, 0x3000, 0x54000000, &(0x7f0000191000/0x3000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000380)=""/227) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") chmod(&(0x7f0000000000)='./file1\x00', 0x2) mmap(&(0x7f00001be000/0x2000)=nil, 0x2000, 0x0, 0x5c831, 0xffffffffffffffff, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={r3, 0x0, 0x1, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) quotactl(0x2080000201, &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000040)) [ 211.844107] QAT: Invalid ioctl 20:19:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20002, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000240)=""/75) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) mprotect(&(0x7f000010e000/0x2000)=nil, 0x2000, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x0, 0x17004, 0xfffffffffffffffc, 0xffffffffffff5bcc, 0x3}) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x2) unlink(&(0x7f00000000c0)='./file0\x00') madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000280)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000002c0)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r2, 0x9a, "df59ca", "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"}}, 0x110) r3 = syz_fuseblk_mount(&(0x7f0000000000)='./file0/.ile0\x00', &(0x7f0000000240)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/.ile0/file0\x00', 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000440)) read(r0, &(0x7f0000003380)=""/4096, 0xf) readahead(r3, 0x0, 0x100) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 20:19:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) syslog(0x0, &(0x7f0000000740)=""/4096, 0x1000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000680)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth1_to_bond\x00'}) 20:19:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x3, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x3f00, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x4000000, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4004, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000100)={0x16, 0x1, 0x4}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x8441) mprotect(&(0x7f000078d000/0x3000)=nil, 0x3000, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:48 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2001, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000180)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffff9, 0x7}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140)=0xff, 0x4) 20:19:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x3f, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0xfffffffe, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:48 executing program 6: r0 = socket$kcm(0x2, 0x2, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x14) ioctl(r0, 0x1, &(0x7f0000000240)="bfe7b76db7ca0b98eca0ccfb9158e0eb6c8fc474c50c52e89f3b1b67dd6e0f40a193886590326afda1987219538ce15dc30caa82604b74afa8df0760e265ea4339e2f2ac7de5f171047115d27b4db84cc63f524ffe6a746158eb2011e5a1e4a1146b692bcc28aff4d665c121d321976e798c7e554e3fc59e977c8a530d00e297f2decdd9098ba743aa206924ce438e459e8d84ad71e70de70aa159f8c2e3517cd6bd2fbf135682a5596ea76827c8919801ffbd1151dc1676c205fd49a5f47e5604d747051da0c325135c8454233c48b90a4a9d7cb8b507473dc5c4d66e5026b1966aa2da37b2140f8e4d4e") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', r1}) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000200)=ANY=[@ANYRES16=r0], 0x2}, 0x0) 20:19:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)={{0x107, 0xffffffffffffffff, 0x1, 0x2bd, 0x7fff, 0x40, 0x312, 0x2}, "be2e32374ae0e26c9162e78f382b09b8a2abe6e34535cfb59ce6cbc75544145721f46daf410166b0687dc4548a4891049ba5177ebc1c9121eedfd3b2f38614dae5efacad9a3c9554118c7274b008f9044ab92af2b62fdf40043ddba379b0d5fbeac68ff2a4958ce45db3eb5f0cdbe32b7f49ef644274f050346c205640831dcce12c58c3e08ee9cffeeaa151c450af36", [[], [], []]}, 0x3b0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000100000024000000484bd400"], 0x14}, 0x0) 20:19:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x5, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x4, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0xffffff7f00000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000180)) r3 = dup3(r0, r2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) 20:19:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") clock_gettime(0x5, &(0x7f00000000c0)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x10001) r2 = dup2(r0, r0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) 20:19:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff82, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000000014) 20:19:49 executing program 6: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_crypto(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="e000000013000100000000000000000063626328646573335f65646529000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xe0}, 0x1}, 0x0) 20:19:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xc002000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0xd, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x300000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:49 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) pwrite64(r0, &(0x7f0000000140)='?', 0x1, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0)=0x3, 0x4) signalfd4(r1, &(0x7f0000000040)={0x20}, 0x8, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x5, 0xfc, "815f4124f89a45f21d8a0bba794b62b5b924453dddd74809e15a757ed14009c929f454edb41b6856dbed5c0f62a433571f4180f5d6644322350340e44694f802449c3c55bb31fbf064b53a2b5c698f3721f18bb184650c5d321afea7a439841d03666e2cfcebe80b2f728f0b611960d21263bb66122f4acaa1df1cbf2fdd08a6f0fad3442596ed3aebbccd4f608602c85e88c4fac251dd83befd62b2e7611cd8675202f7a3f72166c60d446fb6f3d96e73e5bb7e9a9e02a1f1a350958acca56dedda9cee20480dcc02aa055e59eb9ca1aaa4716700c7f95401d605807bc05006ee5c22891d7005f5bc7d3727da06f212b19101f9f97bf2f3276efb4ec9f41273", 0xad, 0x2, 0x1, 0x9, 0xffffffff, 0x1, 0x914, 0x1}, r2}}, 0x120) 20:19:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000100)=""/4096) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000001100)=0x10001) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0xc0081) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001140)={{{@in=@loopback, @in6=@remote}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000001240)=0xe8) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1000000000000199) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000001280)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80020000, 0x0) dup3(r1, r0, 0x0) 20:19:49 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000300)={0x2, 0xffffffffffffffe1, 0x1, 0x81, 0x3, [{0x9, 0xe78, 0x3, 0x0, 0x0, 0x200}, {0x6, 0xfffffffffffffffe, 0xed7, 0x0, 0x0, 0x4}, {0x400, 0x10000, 0x9, 0x0, 0x0, 0x8}]}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x400, @remote={0xfe, 0x80, [], 0xbb}, 0x81}}, [0xd5a, 0x8, 0x1, 0x1, 0x80000001, 0x1, 0x6fd1, 0x7, 0x0, 0x1, 0xffffffffffffffc0, 0x7, 0x0, 0x8, 0x60e]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0xfffffffffffffff7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r3, 0x101, 0x170, 0x95, 0x80, 0xf4, 0x4, 0x8, {r4, @in={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}}, 0xffffffff, 0x6, 0x8001, 0x80000000, 0x7fe0000000000000}}, &(0x7f00000002c0)=0xb0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) 20:19:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) socket$bt_hidp(0x1f, 0x3, 0x6) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x21}, 0x7e, r3}) 20:19:49 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000003c0)=""/63) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x40247007, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f00000000c0)=0x8) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x4}, &(0x7f0000000180)=0x8) 20:19:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xffffff8d, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x240, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:49 executing program 2: r0 = socket$inet6(0xa, 0x9, 0x9) sendto$inet6(r0, &(0x7f0000c9f000), 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, 0xfffffffffffffdf9) 20:19:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000b10700000500000000000000f8ffffffffff0380029e6ea81b517de7f82470b0bcffff06000000009d87b1c335cc8f626cce90ff8d2a0400000001010000000000000000000000000000800000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 20:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x600000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000d68000/0x4000)=nil, 0x4000, 0xa) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000400)=""/83) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x6000) socketpair(0x0, 0x0, 0x6, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000040)={0x12, 0x72, &(0x7f0000000200)="32793f61ed418159a6a65117e2f635c06ed4eefe98e2215997b97bbce6844245c6bf72a221343956696a12454904ad305fa2671552c3ea151d6040b6a07c7df92d6ee96b2b61814d64997b3254b547c77bdbc51f64795172eb14d116b637de5e0655f4bc30f1fe1e94f412769bc41b307a7b"}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e21, @rand_addr}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r4, @local={0xac, 0x14, 0x14, 0xaa}, @loopback=0x7f000001}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) ioctl$VT_RELDISP(r2, 0x5605) select(0x40, &(0x7f0000000300)={0x8, 0x1, 0x7, 0x9, 0x20, 0x2, 0x7ff, 0x4}, &(0x7f0000000340)={0x0, 0x1, 0x7ff, 0x1, 0x3, 0x2, 0x10001, 0xa1}, &(0x7f0000000380)={0x32d6a882, 0xffffffffffff83d8, 0x8, 0x6, 0x1a, 0x6, 0x8, 0x1}, &(0x7f00000003c0)={0x77359400}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) fanotify_init(0x10, 0x1) 20:19:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x2c0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:49 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000001800)={&(0x7f0000001780)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)="2ce833f46ab0da4576a91f700d577e01a0c06c413bfd45f2a190eb56fd9994896feaf11aa1d889153e1d7a352fa16a672dd0a01e22cf3b56efd2f32874a111b5a879ebc27bd16369ba5c93b862f1c4d50f7b1be3f26d7c7a043771ddb17b6653edcc4d7b2541df7f2cd8eb1800ea453f09ad908be8c84154f33092a09cc9a925242701fb71ba6863d75643d1fcd11ef8f3570396"}, {&(0x7f0000000280)="38febe88f3ad27b8dc8779406bbf186ce788ef5475479e37150036a03fd493109b3ae283c1f1bce8501c96f96d4437a8482d19f48938801794"}, {&(0x7f00000006c0)="5666cc54c3486e4d6d0878f77e051cccac303d8df6c9d3e2216d58e0f2e352cfc5b8708da4d154285efa217b7e2948aafbc968720d6b7f35efca93b9213b759a8492dbefd2f683c7accf6644b11a74bfa02baa6eaab15409c27cc611eb2b91baf52dc97e95d598ca1453ead8c22dcf03b8e30631f424e814db5207ccaa309149ec6f9dd0f088ae5716cb6e914b191f04cc55df33518eca9553a1e7aeb65fdfc6275e2d4c94f6a49d1301f94ed959fa7ad6900186c553e3a079a34d436f2b87f24f22ef140dc9516704ca421eebcfbc47574bccc7f8af04258c767cd13293f3f1eb38cbf8aaa4336bcde8bd665640b971aaf1c7a79b7d23752f2c09e9067d0f2cb76c51a91a7d000242d409d89211c8970847d788b893c9c473e3fd20b168e31bbc359d96eae16e9f692e140e9508796dbcdee4cc34a53e32fb458b18832bb78826099252caf0a701dbd1fb5d1d72be2f871dd0590ff6d2b460c91753e03a852a64f89178c06e690f6790d4ac04b58a07bd6ddb40578d610946b0b0d0869cd3aae9eec5b60f3ac975971f628f3a3f5c7a7de0d94eaa36fe587687d8c50f4dbae0700d91dd7843305b80a99f81433fcfc9b741ff05d6aa34c11748309bb94087cb1af4b3d0c21c42b594a117ef5425d301dd119ec1777683aefbbc2d34e3c0de37623a3e3a4372b33c966a28f8388581bf3e665e0cd82ad00c56e5e9a8ab9649660236d98fe9ef705408cfc8d2922ba2362eb2dd0b127d55574513d0daf78b04209a9ff510c1b75152b7210bb5fd39e124867c4e0a7d73d0c314b0cc4c24963e1aad9171f4676f88c1f4ed0274699fc2b0f56b403a9bf8099c8a135212f222941595547193a17e433fbcd8c09559fd07325ba186884294508a7cc071c68f56854fbf2dfa7f12abb6c003672c2efacf47cf745260d3228e70b93f2ad883cbb0dae10c58cfab442dfeab27ddcb89df840d5a0b1a7c3b8ecd4cf3d747ba8aacd4fac4f681c095da6e7448140120f3c8894340af2126a7f5ab311e089b6ec21fe66fc0707be28f4a26ce9a79694e784e02c4ab8d426e8fc90e0807dd7d18de57174ca81e6cb2f3027cc7e30d4f34c302a6101ff703bd9fe2cc90e9f7551338fe1a1ef1591dc6ebd464e55a228832bba9b4d25c6b6766edbfc6dcdec934f23d48f02acd5d5174f9aeb1de9eacd217238cdd08e90b74380c718be4b7edfdd608f178cb791c46155ab89cfa4b7094ece424bab99d5c6ddc2a266a42b723baf872fe3d18c468f9387169b133b9b991cf06cf09c3422ea3fa2f2550deb2068f80af5ab1576ed807a52bc3ca8f4b8b3a88f6f68ae061feddb1dfa116e25e753f30acc465af71539d933caaf7dcb483abf4bf4037dbb732d2c218233c78bbf9c5d2a7909b332d2e74d835e2bf20c83d6a2ba9027c60eca04ac98cc5487e4521512f5dc608e234b91e1fe7d3fa6989b17cfe5b1e26e004ea1e71889d363ddf2c3eeaed0489722b14abd380bb2582248b0e45675ed21bfb03f8df3e615812e01750bd157c88ec3497a9a1aa6073027348f12c2ac3cab06933bb5e4c237ebd3583957ac2bad6440a20e40422fce2dfec87b5d0693493aff92bfa5227d80ef3405f416ee36f29da533c517d9ee178bcfad82e6ff6abe0619e40b603b6e43a74486a86ddf39c0e2471d3a098629ead11d39f0803e94e1c614dd918414023cd661a5fdd4d7b198b9f75b56f70525de5569f3736d58aaacb980b13d925d5d1fa825975f4728315c6879be52d52d5c4d9fc7c2326f3cc77d76aa87f8f48fac4527860f316eef659dc5e6d4570f60ebac3f4a622edda0fe2d362ee4f3559adb41fed40d06b07ab2f19ebd685abb34cf7127f52e14d31b37747c9214d3a52c92bed438ac0f9d1654ecd928c77e587296430f28b4a65c90b184133797705386bb8687ae0f060d083410f72cfd5e6ae60c9eb62cb85b8597d68caf63c0dde83e7ef8cccd6429aeece8352850917f2e5278cbd6816c891fc1897418546bba33f3d64be57862ecb6cb8e6d6adbef0b4afb267c3d8201a81a96ad1a4f82fe50cac09ed8265fed07611f5621a957e94ee73fadc1d18d7af4cc17136d328fce2929997bda09d7a592fa8d3c7c28f00044c4b8f8605b43cea44fb428dd908b53edf5c7725a28b020ba4d54e7dcf4643af25ba0bc5539e049a7c0de480393d5c4af65098259d2169e553999f749145b58be37203a590d471ecc42b47e20bd01da848c3d6886fce7918b3f5c14eaa75f896257035884cb581f5eca2d3e2aeba33d641724c72e37513dd7ac38f13fb76ed9796ec0b6622f12b5defbceea922135ced476e4c9707ca8f0970a65d07daf60be7e15e3f0c71b157e587024ca19f4e8801f630477f9e9e806685a779a183761cef5d4da0b166319f775af62f829740e07a4e01d33124f85cb69543634115ae1814ea2fa9ebcc6fecb4a1df45891114c079e6164b08d05d78181d2f319a1127654e60307b107a9a76a9c92554b42961cfb608022fc9fb4d1fc2c8379750b14bdc55d741fa2537752a0b0f8d246ade1c1f5cf165ddd82b6efee1e8f7266f20aff3ccbb49ae7d7c3c589fbbdd436a0d9d598fb0b843fe27e949665e48410d69a6b64afa1d87af85ebf29f0c7f6c99b953f587de20348701aca998e4e2fcaf401c00a4cc502c1066899800b889a56276e9c622f143a02b5362c297649aec0894f99907a093665f1759acdc3b231da5d1fb43453aaa8a2c50fb7251b6ec501a332cc66d891f9478712ae9e52f91bfbbd4fded2228c806082c46210048dd383ff46716c629afcabe93f07d140f12ac2e3751bbf798d11e36b7a3b187a37063980e1b2bb25e0da20871e6260a1536c7722057e2088d9e94396700c94115810c2b61e8518466ba69f2a11b67a06c33093c49e130e902e02f7d8a3646a11c04ef3fff5db10ecfeb42faf1021d4aa3592efa981c92856652074e1af69688488fa506f90da1a5da3f3f48b364d48e61a0d61b161fe595a67242293b87f796745afd3bdffd021a41e9e58826054725a5c86335ed9c66f7f46475c931d06fec9a57fe37a72b74a995f5e83100c54f87c3ac7df7d8b2a1e1cb771cd52e90725fd1fd72c81ac99168b66f33d6e2d2f15ef389ceffd5660307dfd59277ed850763a9bea5ba31c294840e332f28fa58a410bd37875a5351545d357646d18922f9eeba6c19872542399d56d7de8fe70f883889f01103e7971c22e3a68d41a7f14dacb18ed74be93d473f562e50fb6b077823384503a46b4162a08539eb8eebfdd1fce4d0741eea62f51b18abccfbec77ebe880628e0153c0d697251af41258691a3b7ad4f43f21fd6bf2b5e16282e9909f5fae9d43ce67c8c3aaa70a083a95d2269dc6f9f18766f274bcd7a1977a9f6693062499c4db58ff59f4801ec110f724e72f1dcc3884e5e0692140a3e2f1068a702acadec10bd400bb2561d8f3101b4a2badd004bae79e8ffc9cfe5227a1c121307edf3d962c1b0f506f88eaf734838b6ad541f0390f1bd50ad0570ce5f8018685bfed4f211ba4f7e485c7af5f828bbdf008aba93f1c54ed59f5f19bd65d2b35ff3511d811ea8368887347e0042f8b59603f25da0a452fad05a542771eff6c90d77c3e7149ac48d75f6f085c377c418d07c0017184f70b82088c4f50f77f7e6912e10f91ffab70a6598eec36e1849f9dff8e59e4fb9d1c7f7335a5c82366f97f742f72414615960306f9914a1bca82b2d2b5e0bbc8a4b7b84c296511fdaa55fd7392d0cf353a6997dc779d061e22b1e607af0b14d8c439090e28e0c219b313146e8a884bc6d1a17765cf7448f2fde89c13b8b96fe4ba1976a69564a121a774efd88c4ea61fd0068325a30f417c6229b9b7a4d8dc7976291e2a92596e721d3acab10f9ea52526ab81ccff34cdd517c970722016eb86c94719a0797ab0e05f48da44b3b428a118cef5ce246d0d7104ee9d95d03283a02cb415d13ee27bb7e7017cb854c9f4d9e0ab33b5e57bd4ef0c8474f3803be32c7b6edd5b6ea3378431d4e59ec4f888cbd84960df3e02952280a27857cc4d291924eea943af66cbc6c99328d6897f6ae7e23439a156dc330aca58472c25be498d3052dd435c27e14586d1fbd60bfae46034e61a58d262519fe8a727fa586344ee209d5eb2f42369020b9a9cce88129a152c8510a13443d5d5721d2d50e85e7d8ae7cf0c691bb1d7cadc8e87fcc256fc3e4b83dc214d9f6ddbb7799b8c9e85402e86c37b3ffc44a6bc1bc9bcc0dc3e9db8d2768212aab01b7e694121f9cedcd7290a0615a30da217bedca2399b3cfed8f75bca023e02526ec0fca9738714b86e0f3fa7cb92cd7694af33251e1c750ec9afbc3c05855a28d9af3a736c51f9440203f4b5b6030df161cdf1930a33e0cf5cfed0725363231d02ba0feec5ee496e37a51fc5a256d1d9d9f34db6a1ad68a55f149c8d761c8b906afa5123f467fc638ab0178f39dfe4cefa32765a2fc46a9708f6d607b14d4bb85e5d8614d9bcd77c7fdb6cb6eea6a8225ad11e51ba080ae962ef5ec6f6ec9f2b05eda2a9992b286c0d3732abf84547fc663bcff1915dc22aa59221ebd505fa65cca14d8e603ddd7e1fa1f504d006875f9c1831b4ec2d5c6dbb7b971d9ff2dd0363c96d02d06bccf01661f2dc85abf36dcace927eb0ac821aa2a8ca826ce418559514a678b6f255ace39310d27098a3a3731535eb8200d6bbd83f16c2cc6ea10ff2f6d8ecddc3f4518840d9da6697dec89bf7ea05247bf09e6a28af7682b638dac7789661052b4acc562645ea13cdddd3fe6202e93378a3720f4f741594c7c3df4bdde2eb4b72e0ec458bc8b15eb5ff064751fbcedb4831f03c6a5c4a441f5ab8be07b7ea4eb0ff4ec48365b3621ff0823d90326cb29eb460475725cc962ca93e44db7397a88656330286de080aa5526af1ce81ca7f22ab9254ef6c6b4d4f217a073193161eb71b0cb8d6e4ff2e312ddcaa537348656b37c1de54870f5da369d8ff85c058af4491a15bdb18f6cf941546066e630ad1587e660542e6027eb9efc8423cebbfcf990affa58a77d7eb8796ef2071a32e75794852eb2e17edf4be37117f2b8fd078208616e95e029102c9b348cb0ebf94adb902920a5bb65ced1148f94705390cfef358c7c8752ec41a8f594f99a31bd0fd422923c3b2f04828151f4c94fa0c7671483112824ef73fa8613d578e7e030107c181aa9c01c7cd37b9ded8b682c46720d58c33f33120124e5110bb86af9ac21e2e805c4c95f5b816853df33c4c7ff75bfb0ceb05671cc7236706823292921545112cb5479f1355259636bd6442f275327c8635436b7fa64b311e1cad7e8cc3da894e23038edd964c79e98b3931684c043ce7b69c4b0a76b605c5c4aa1dd77a61b92ef390baa10ee26ebf1a34a817fc36f9c58b9e38eedf48c5b65503122d7d1d91c3b092c6754cdde6ec63916d00036b52f768f3e033e7f47b1dd429b0e07cfed58e4191807ba284dfcc16123910900079a919f3fc373b07e07f12c8d984e9b8800dfa6f93f79ba932e5ee64401cd1c252ef0cb6d48460e0cbb99362c9e68e76470309519811c3ad4a71304e676be0c5fc1209ea75dc2e65158279cfa187e9e31074f65ba3a7a2c8862cd8341d11a0ed69fad682927f0885f4593b563f36b270fe6e1b3b797db08fe7475160147ddd8825fd71411050720a249c7d0f6010cebd636cc29f9fb6c4c5a5eadd246568da73d9d713a7684240b63cfc271b6c9e1aeab89d2f0ec218a1a35f430a9f1eb57f01b7ed307a6fc2acb435"}, {&(0x7f00000016c0)="e9b672971fe18c197b0ba43b2f6a40bd8796284c34399e7b8677c5a47e0ac397b704b5656fa313d6bc7bf0908a5d541c5ae9098fc18f76e91ca9764b369a26d2857544e1e97fe0af5cdafeb5f5f6a8c24eb4995382c380b385e76ae3223f22065f076e914b0ba5da3bcdc1791e18dd38bef19a5faefc5eec675429148c60933d3f0efb189ac78e1d65a1d2ca40ad0fc97f08ad86dd3cd73c6b8a67c13221d6c57c50ed0ee3178cbe8972daa71ea541ed"}], 0x1, 0x0, 0x30c}, 0x8000) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="06f8a9bb", 0x4}], 0x1, &(0x7f0000000380)}, 0x0) 20:19:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x3fffffff, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 213.660492] device bridge_slave_1 left promiscuous mode [ 213.666275] bridge0: port 2(bridge_slave_1) entered disabled state 20:19:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000100)=0x100000001) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="ec000000489d6c69288fd8b3a6ec6c47ef1515d211812c8d4388af01327a8b6d34e0023139e0284bd209edf59c390dbb7771c904a58e545cbc2e38b6bc91a81bb395f9f9251e21c718205d49d8b359e19334c4f445772cce5334633be8cd3e32fca27a3833f66b096519428729dc479b71f964e76b9ca05f1863565348dd18ccc408eb128316fd038602ae5bce3e52dcbf4cb48c07142c94fda3a1d8ce41118b01b14966c920d82fbb204f3b2121de57c4011b4e94e7b32b080f5eb7ac0e21315a23a5edcd5cd6f8834d6e8b51c2711a74e193dc1122d5b1200c5fdb1fa511f50e01ab9323f7cb0bc4c026c8d707d3bf"], &(0x7f0000000300)=0xf4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r1, @in={{0x2, 0x4e24, @rand_addr}}, 0x7b48, 0x3, 0x2, 0x81, 0x4}, &(0x7f0000000400)=0x98) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140)=0x3, 0x4) madvise(&(0x7f000078e000/0x1000)=nil, 0x1000, 0x100000000000b) [ 213.713126] device bridge_slave_0 left promiscuous mode [ 213.718895] bridge0: port 1(bridge_slave_0) entered disabled state 20:19:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xa0010000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x6) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) write$binfmt_aout(r2, &(0x7f0000000440), 0x20) [ 213.900149] IPVS: ftp: loaded support on port[0] = 21 [ 213.912754] team0 (unregistering): Port device team_slave_1 removed [ 213.942746] team0 (unregistering): Port device team_slave_0 removed [ 213.953900] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 213.972984] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 213.999567] bond0 (unregistering): Released all slaves 20:19:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000001080)={0x9, 0x1}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000080)=""/4096) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r0, 0x0) [ 214.092207] dccp_close: ABORT with 32 bytes unread 20:19:50 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xc0000001, 0x5, 0x3, 0x5, 0x101, 0x4, 0x9}, {0xc0000007, 0xfff, 0x5, 0xffff, 0x6, 0x40, 0x4}]}) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000280)) getpeername(r1, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x4}]}, 0x73}, 0x1}, 0x0) 20:19:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf8, 0x2, 0x628846c0, 0x4, 0x0, 0x7b, 0x410, 0x6, 0x3, 0x8000, 0x4, 0xed, 0x3ff, 0x3, 0x0, 0x80000000, 0x400, 0x81, 0x1, 0xffffffff, 0x1f, 0x6, 0x44d, 0x6, 0x7, 0xfffffffffffff001, 0x4e, 0x0, 0x7bac, 0x5d, 0x80, 0x200, 0x0, 0x7, 0x2, 0x9, 0x0, 0x5, 0x0, @perf_config_ext={0x80}, 0x18000, 0x37a, 0x1, 0x0, 0x2, 0x5, 0x2}, r1, 0x3, r0, 0x2) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x10, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x80ffffff, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x800000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) [ 214.894792] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.901225] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.909217] device bridge_slave_0 entered promiscuous mode [ 214.947115] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.953538] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.961431] device bridge_slave_1 entered promiscuous mode [ 214.998237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 215.036573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 215.146602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.186925] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.357616] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.365101] team0: Port device team_slave_0 added [ 215.404331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.411792] team0: Port device team_slave_1 added [ 215.446009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 215.453118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.468593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.501206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 215.508212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.523220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.546710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.553797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.562266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.588858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.596411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.604457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.839213] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.845598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.852245] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.859052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.866294] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.416877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.632812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.707121] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.780498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 216.786677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.795379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.869053] 8021q: adding VLAN 0 to HW filter on device team0 20:19:53 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x200242) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) unshare(0x20000000) close(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xbaa, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000080)=""/185) 20:19:53 executing program 3: r0 = syz_open_dev$random(&(0x7f0000000080)='/dev/random\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) 20:19:53 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) fsetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000100)='\'em1),@ppp0.]-\x00', 0xf, 0x1) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:53 executing program 6: r0 = socket$inet6(0xa, 0xfffffffffffffffc, 0x9) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socket$bt_bnep(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) rt_sigaction(0x11, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f00000017c0)) 20:19:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x700, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x9, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x20000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x9}) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:53 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa98) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000080)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}}, @in=@dev={0xac, 0x14, 0x14}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {{@in=@loopback=0x7f000001, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x8, [{{@in6=@remote={0xfe, 0x80, [], 0xbb}}, 0x0, @in6}]}]}, 0x16c}, 0x1}, 0x0) 20:19:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0xffcb, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x800, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000100)={0x7, 0x1}) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000380)={@mcast2={0xff, 0x2, [], 0x1}, 0x4f, r2}) accept4$inet(r0, &(0x7f0000000140)={0x0, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80800) 20:19:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x34000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000000ff3f9a64f916f6a4a3972a8903000000450001070000001419260f0002000700efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0xffffffffffffee2) 20:19:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:53 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x63ffa, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x40, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffff}, 0x100000000013f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0), 0x3, r2, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x76, @loopback={0x0, 0x1}, 0x80000000}}}, 0xa0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = accept(r0, &(0x7f0000000040)=@in={0x0, 0x0, @multicast2}, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) r5 = msgget(0x2, 0x100) msgctl$MSG_STAT(r5, 0xb, &(0x7f00000004c0)=""/246) r6 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r3, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x168, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:19:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, &(0x7f0000000240)}) write(r0, &(0x7f0000000300)="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", 0x1000) 20:19:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1, 0x6, 0xfffffffffffffff9, 0x3, 0x20}) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ab"], 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) shutdown(r0, 0x1) 20:19:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.current\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000500)=""/249, &(0x7f0000000600)=0xf9) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xc3e9, 0x680) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000100)=""/49) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000002c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000200)={0x7, 0x0, [{0x80000007, 0x61, 0x10000, 0x7, 0x10001}, {0xc0000001, 0x3, 0x3, 0xfffffffffffffeff, 0x7f}, {0x4000000b, 0x5, 0x3, 0x0, 0x1}, {0x4000000b, 0x9f1, 0x24, 0x3f, 0x6}, {0x7, 0xe45e, 0x1, 0x8000, 0x3ff}, {0xc0000007, 0x80, 0x3, 0x4, 0x7}, {0x0, 0x9, 0x7, 0x7, 0x2}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x4, 0x8000, 0x1ee, 0x5, 0x10001, 0x371, 0xffffffffffff8000, 0x0}, &(0x7f00000003c0)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={r4, @in6={{0xa, 0x4e22, 0x9, @local={0xfe, 0x80, [], 0xaa}, 0x40000000}}, 0x7fff}, 0x90) fchmodat(r3, &(0x7f0000000640)='./file0\x00', 0x4) 20:19:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x4, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x5, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 217.764097] binder: 18723:18725 ERROR: BC_REGISTER_LOOPER called without request [ 217.772843] binder: 18725 RLIMIT_NICE not set [ 217.839507] binder: 18725 RLIMIT_NICE not set 20:19:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x6000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 217.867711] binder_alloc: binder_alloc_mmap_handler: 18723 20001000-20004000 already mapped failed -16 [ 217.902586] binder: BINDER_SET_CONTEXT_MGR already set 20:19:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x400000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 217.966665] binder: 18723:18725 ioctl 40046207 0 returned -16 [ 217.970433] binder_alloc: 18723: binder_alloc_buf, no vma [ 217.978295] binder: 18723:18755 transaction failed 29189/-3, size 0-0 line 2967 [ 218.042218] binder: 18723:18725 ERROR: BC_REGISTER_LOOPER called without request [ 218.049953] binder: 18725 RLIMIT_NICE not set [ 218.057251] binder: 18723:18749 BC_FREE_BUFFER u0000000020001000 no match 20:19:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x500000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2d000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x20000000003, 0x4011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f00004ba000/0x2000)=nil, 0x2000, 0x1000000000006) 20:19:54 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)="3e6f3fd5591ad1aa58c77f9393eda913f06bc23242e8ca1ace7b3e713ff77958d15435d959c82aabc3f834188f38619752358d24b23abf09f8c93ad26891807b2483fb35ef2924d4750ca22ae281e046b6f7e80babb7c5db7d29b9d48e5c0e7bc6880caf938a57b6a6fb14b624114b4cfe74d68c28bb74bd9436aaf3503d2e97ec6292513085d37e8d57dccb7bf680d532117b5bfe3ce79020294b8ea9be71313cf3cb09b01c261c58ec8a7600c828658a9e74f385f3768a8865c3af6f9315c6eb8f62a01191a2204406b87a78cfe1fb0e220ef9aab63ed140ea6158ac9652b2c493362e380f12e34fa2", 0xea, 0x0) keyctl$read(0xb, r3, &(0x7f00000001c0)=""/246, 0xf6) dup3(r1, r0, 0x0) 20:19:54 executing program 3: r0 = socket$inet(0x2, 0x100000005, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) splice(r1, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x200, 0x4) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x200000000000505) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000080)={0xffff}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100)={0x101}, 0x1) 20:19:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x3, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 218.235668] binder: undelivered TRANSACTION_ERROR: 29189 [ 218.248211] binder: release 18723:18725 transaction 41 out, still active [ 218.255160] binder: undelivered TRANSACTION_COMPLETE [ 218.330771] binder: release 18723:18725 transaction 41 in, still active [ 218.338690] binder: send failed reply for transaction 41, target dead 20:19:54 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffff, 0xc042) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000340)=0xe8) r4 = getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004380)=0x0) fstat(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004440)={0x0, 0x0, 0x0}, &(0x7f0000004480)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000044c0)=0x0) r9 = geteuid() fstat(r0, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgid(0x0) r12 = getuid() getresgid(&(0x7f0000004580)=0x0, &(0x7f00000045c0), &(0x7f0000004600)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004640)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004680)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000004780)=0xe8) stat(&(0x7f00000047c0)='./file0\x00', &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004880)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000004980)=0xe8) fstat(r0, &(0x7f00000049c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004a40)={0x0}, &(0x7f0000004a80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004ac0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000004bc0)=0xe8) r22 = getgid() r23 = getpgrp(0x0) stat(&(0x7f0000004c00)='./file0\x00', &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000004cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) r26 = getpgrp(0x0) stat(&(0x7f0000004d00)='./file0\x00', &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, 0x0}) r28 = getgid() sendmsg$netlink(r1, &(0x7f0000004f00)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004340)=[{&(0x7f0000000380)={0x125c, 0x23, 0xc00, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0xc, @uid=r2}, @generic="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", @nested={0x108, 0x50, [@typed={0x4, 0x7f}, @typed={0x8, 0x6a, @uid=r3}, @typed={0x14, 0x4, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @typed={0x8, 0x7e, @u32=0x7}, @generic="60bfb14d270a99754e5c85da54d8ec8a1e58606227366e1da25ccb5474f50cea8200a9646209d84121a78a35f131bb40d2dea56b89d871d20b980e2ed34b356def5925aec86451baf46824c31c14e0ba0f60c75312ec91b6ba617972acb4480146ad062a2ace80764a202af3aaf72cc1ad05adba14bbdcb0086ab2ab679b747dd286cf25f3ed0b0a692743dac667c6bb36ae4bdc9349f4891bb5cd38be55b7ed15b45231cb1fbb8a8a138d0778d6509a48168ec4f98dda9ce4a6cbac6a5b553993417d39e6e19655659d6a2896a9f883552737b3e66d650e009ae6"]}, @typed={0x4, 0x4a}, @nested={0x10, 0x50, [@typed={0xc, 0x25, @u64=0x5}]}, @typed={0x8, 0x78, @u32=0x2}, @nested={0x110, 0x5e, [@typed={0xc, 0x94, @u64=0x80000001}, @typed={0x8, 0x24, @ipv4=@multicast1=0xe0000001}, @typed={0x58, 0x7f, @binary="fa1185a958a8b38efeecbe5ded8a6d6f81789bad5509825005d05ce83d5255e6e9bb193487628dab27561fa9a02b6eb0f573598ce9ff05c0d4d3fe00c3481c110daf1697247beed69f72c1b80b1a3d657415fb"}, @generic="a49a37372c39766dd7b01bda32b1ea8d19ed25a2c64147987b90bbe29c9a1cf25af18ddb402eb96e63100f336f51ba12e86d7923b3b02a6e77a22641dd44b59e810de9e3d426963e5100b6a666acad736ce37dce618169d58f79f263e0e7abf0420bb8b34c4dbd38b3276fac40ea3504d5643b42a160a370d87e41126117041de034194b27b4ad32dff014194e281f22a1508960d4dd9f80da809f", @typed={0x4, 0x8b}]}, @generic="bbb5f357ee75902d1351c09f340b2f09"]}, 0x125c}, {&(0x7f0000001600)={0x1230, 0x20, 0xc00, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x1004, 0x24, [@generic="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"]}, @generic="5fef98b99777dca74e06b8b5261d5dd33211d385b68086fad61c4cdc86e34d8d105b956135fcff48b8fb92d1ded4528a673ac15e7f36eac80c877dd81bc69677175fcc0a5b8adfe500bcf978ea4160aa15a1b800ca67fa88e9847d3870651d060dcc9857f9dd6eef35df456eb2901d38f39aba6b1824d2c2a5c5edcf967a917458d3b4860245720b518c0f90a7c54dcdae4be6ac494a7dd0087d7333f82fb69ca9737b3cc3deebd6b33cd6db96b834e7c28c8f45e91f533f1ea12f70f32096c064b629705606f4062596603b81fc683a7c60276a4af72c8b18f6e28939e87a264c20923c25de54ec8fadb1", @generic="b8be44afb3c3d1a3590ab955d696f7073cccb569de25b664ecfdcff6258f2d69d84e78462d2c020ee9cde8d3645f123e40dedfc7fa67b38098de231d8c0451c35549bedecccf1d6d4e", @typed={0x4, 0x94}, @generic="45c5dc8d9420288956fb7aa06bc0fb3d108209f6e048282f7a10a8b320a4d8955e6d23ded97274bb5916c53e87e6b7ea26826fdaab4f2d8bf0e191882cafbfa01118c01ce2c6f1d274aba1b14690cf8a5d49ebec8f7986cac28f19547b6405391e26ee74d8418f0767b3317c7a911bb49bfbcd5b58a97159d8c23bda37dac262e0b3fe6237eec6a01cb3fdab0739772ffe9da28df5d16e00588dca9914c565c765f5a2505b5fccdb8c5272e4c8d9a828923f8fb60f61ec86293b385743be3e9560a8a435f9a258ea789b8e905042d0553050ee699aa1bdf3", @typed={0xc, 0x66, @u64=0x8}]}, 0x1230}, {&(0x7f0000002840)={0x1a00, 0x11, 0x120, 0x70bd2c, 0x25dfdbfd, "", [@generic="1389c7f4f65269ca4e4647242d880c38f03c5f13e945933437e39da38c163bbe1dfda6fc618ce32d6aa02bd26c7bbaff64bcbf01cbb4ab277383e6ffa3211541b980a2b8f22aa2ef07639a88ac99969937a85c68ead478ac0cd070b48b194264d7d1d930df63471a1fe25e8d22a3a327e43e5f9514344b887657000bea7b413b0de8c7a94d727ca7f35cad8507a6a0cef9b27f3af8f06783ad4dab83818aac3234ba1e3cafa37377e35f4336cfe369d6498b15688500ceafa8a6c57fdbce166b4c", @nested={0x120, 0x43, [@generic="d7", @generic="38184f2ec5fee75736d67ac6b029eb9709f86fbcae9f919ff5", @typed={0x4, 0x3}, @typed={0x14, 0x5e, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @generic="ca294990f6f35bc4b81ac693aa60308f80b23345f324ad9b655a14ae8b3072c03646cc6a8b5f7b9bd15b3e85dc28864ae0eb3909f68907be50271208c0a9817b45e1d227517cfd03b4cb932a2d357dfce8223be04e89272bb95f32b3636474e46d080e8037951022ad00005440871767bff777bdfa46817d9958f9b8acda72d36e2e42278d5955ec8b3b73b78adffba857b2fcbe9dc8c28394ea85f4e69aa1ad147cd708cc6d773cacbb84e0cbc9f8efdbe899615cbe574217d8927d1cb67d4840c35a617aa9296e14be216e96848f025803c5f231b2630f03efb955cc4ddacc375f8734741d53a5fb59"]}, @nested={0x3a8, 0x73, [@typed={0x8, 0x83, @pid=r4}, @generic="fca5e5b3514a81a5a42703a909bfaa399a28546611053f2f38f081d150086495e18d483d234d7136c0771b89648d39132da2c0f5a48289e12474227c8dc97a2e362d815efb4f3314e7a3076bcc1e70ac7f3e108d7cc0897c97ffcb43304669695ac2176719731bf8f799acc70aac9a9772532d2054fc62e024b58208ebcae339b445e53a5959c56d5702e656552de548a39b0e6c2ef366e22dce020bf23ba9583461fa2cf15270c85e46ae7e853162220fd14e0d86ec644412e418d13a76bb05ffe53b80766ea6b1673ef3a040cf45dcbbe53756db686fe0", @generic="5e0589cd98d2815cc28329b24533d18819e3e208bf205088601a954805f9b13923a82d373e18d8fd71a0b18e611b94f85d24987ee5ef67f2ad4926933670226866bb8773ab10af516d9f2a546df436d8d80827832a450b78e0461bbc2de56008bb7e1dec9c9e581feec99ef5f5d0a9e59d0127366a04889245b765bb03d3d26e31b4", @typed={0x4, 0x47}, @typed={0x4, 0x67}, @generic="b7cff3947537fa130d25895fd9d98a676e966d41f5c06d4073960d4c62196feed247c7297c7f6246a750da0058219b5f2ab72546d289337f5f1a595fa5b6d53d42b4b78c0668f733327e4e0dda2cec5c7aa40f49f87001867d7f93792f1a81243bad21e2675c9e32a77073", @generic="4edbbb83355bc426955a56164748770f4ce6e1e505f1ecaf75365cfc43e5fb6012fee88d21bc0989f5955af0d5031dcd45df63d5bcb88513270f5d7cb0ceb8bc18c6727b6c2caeb9260f20b24127f4f6a248c16e375f3c9ba07eeb06d179a8a1f683a8c50022d9ccef5085e368f72aecda458708ff3f19003310e93ce48f390b602bd67c77f15e96af8b5cab0830933fa3da2ef8d187da0b1b1a5f334bbeedfebfc387403480ce89659dd302ca0be8bbfdff89eb2336bc23f79ac2d2925c7f770112f63e13e69928ffa05634cc9b89d5b89a2b6de86caf3be3f596c634cd7a9dad6eea0abe63279eda4b6052d24b6fba50a1de", @generic="2d3125476cb7d8ed3e9c71830b91024fc8b0003a41149f673074201cdec67571051c5bf654820899b8406e93955f6b36530ebe4684698230494073f616bac898780e89dbd1db6643aace3584d203168bfd62ce0d46b357183d98cf4449d181f5f9468ca86ce2356bd9392973d0db511968fbbcf0064c2066c1ae9aa8bccc6d2e5918e5c74df68319868c076e3ee52c98beffef9b0296860b22707b83943d38ff640aa65eddc94a32850133dab30700f90a055127934079677b1ae31fcc42bf516d6a28bdbdc2cc6900de8ba7e527ed4a6d2727802d0789f81883"]}, @typed={0x14, 0x4f, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @nested={0x1230, 0x2c, [@generic="d91d0842fccbc609653ede9e349a22b1e871eab1ac24fa21bf374cc3849b9a7299de79033b06ae8b44cad2ba7fcf2af7a78a1c14f788ccd44ad4040d48fa389bba11aee1ad4f8d7eb0474cec719e4b41f1c5", @typed={0x14, 0x24, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @generic="95065a6555965d2bf37032f4e67ee89c94757dba7ee90b8b748ac77f2d451c8fa1e2bfb32aad7a26200b58d6cc3dc9dd3218ec4a311bc7d3ad8335de8877b84fae3fb723f9a0e7cc6b6b43fb9db2abe60f4c17b3653ec73b36eefe0069e6b98b19c7101ff13f29274af548ea673d95ab833c2d65b92208729d8c", @generic="991e5cbbada125b9f655db2413afe566064aa03711bd1196c20378ae214ff8195106aa888cefa0b21c1ba94eb2d7ec31be69c257b20d69c62ffa8a8a90a6725f6cbe00c084ea3bf69a6722f9abab5b8380a79235346b70d683b208c08282deb954a7cfcb4ddb56b79ecd4067ffb7bc70bd84de2e3281457b5c4bfdfb69bb06b0140f7996a244981ee717add77b6f290032f22ec101be33529332cfaefe023544ae2ee8d6d68a1c21af5e2ca853513df033627885f664c74de3ede9bab66ac40c1f4c8824b7826f7a7b5b3acac43efe760186422a7f1b1e66a46f1d503d6e59869b1479f356006ecca3d7978080bf7ff6622d453386aa468acb79539a1ad09904cf39519c8a884ecc7bd1a31a595951fabeb1032409a4243e40825c4963f9db7d25063a3b3aa7431cb9337efb425f87f87e5cad0866563ad3381e4f8301b9d8e53bc3bae9ebf286d0414adea956d365c4ccd7e6bd7d46b7a4f679f3c9dfd298a6f0a7cf13623bf469ef07fddb40aa754fb451d71363cf6533bd12501f82a89b1a17fad6b84b3ac341472355633a47593b4b36c061078cf64542e1396d0fc833ad9ccd64c7a07bc26e5942be1479d1bdb413d8268f61f29f14a97b32777c585f85eb6cfe3297a446749d716c9901025735ab6b8e79ea8afacbd7b1f82764ea42be7f7b1b4985e570b4c4cf638e823255d76f38a9ef71107e58d82f4c2247ffedc513f1ce28f239d5f305f29a5ef3f09cd7cdad6b6a88d4ba6a934e7e265038e2c9b30e6043dc2c9ec5260cedc78d5e978e290b158652ee0d82e4f4696df943c86db109767519854779fc5f6844ccec21157ae747f71750aca9d8b3e76a8e2238ffe22993945fa200adfad29e0778c4399ff091dee0d073d2b76d67b61f2a39c4c7565eda64020382814e676002f66fda5a83d95289c5b401f33cd1ade50aaca6c6f94bf7454c438291ac64dbe4186a4bb4552e0298321152462061024096578a115ce2a4746bb8a93de2e9e3312f39c91c09c99a30b3dd20a2c09b6dd55408b26b44250130bd83a8e1e3858974978eeb74b1ae3d1d07b83704e7937d6190b7760306580f7f7a8e312eb705d7a07385f021278b77c48dba86b8e1eeac50c8b7fdbc2355d123edf84f35c6cd1842644eaee34ff539df5efb924234435d2b36e7e532a2a2fe6b86c1bab05a7c74e92c793a2b9af73dfc1f5f0f13f24ffa831466f0f04fcc83d180651c277a7cce41c4df1df7b0e64e9c3883e14130571b010054415ea52bcc198814908beaec62f97eb1314223046741ba3cd6bba09deb62bccf54161e3dc23d7c4c84433d1a7b03b87070739edf08748b03e7790a9f2ebab7b0103c5b254164d4277a414d1d3c43eb0ca73f6333f60744d0eb674f320865dacb53e016e082e56b771e67c515fea71dae43fda2058709bdb3c8ebc31cf2983ccb3c87421575dd99c9279146a5a7f6334e6c8adc2ce7707119a2daaae97c54f8d30adb8d26be0f69d32f23294d88ae5320eda927b2cfbcade7c327e6bff57d2da70d2e5f6b3ebec5ceb0561197d1df5e8bbf546a4c926f7c051993dfa69ebce91a3f4e1d691f3036f45314058dadee73b13dbd9dbb360ca63ad0af75f8a31f79a6a8d005102a2ac8d649074d1d1ea95f97e26a6abbb11f079597758054595c3d461fe24c997980c601b6d21b08e1b74edde4cffd6534d98d28f55df725850a25f16f539d327468168cb1e24ba8a6a67ff14f01cd3a0512d8a6dfe7a8033c677cafd4fd9d3d97f80ac6523aceb035ffd4b425d6b96869479a6d6b5b3973fb0953c3753c48994ad34c404475509e010a03887f92b644aea8eeeb0f48f248e63e4ebd60c86d80a053281b5685c48d1bac8ec1ef13a5275772ec8976efbf9623dcb7068b31ce29e38c3f56c8a6ac6f338c0b191cbedc9c884577fcd397ea8ff96297d58fc5ac79cb0cfdad34d098b7471241d93b67da942eadebbdad3403b1dd76a6716e61136fde2304f56f977d8e3b076d2889f8c63ef089255a187d4aab49559044ca850d682738e0c246f1f1f53e86d67871bada8a9698e0d615a822158bf61e3fce349b8036b43fa94f70dac66649ea43e81f39ebceacebf8cde13967a9a7fbc04ff52c99548e266931c9d30bfdbb19adf2f701057e5235e181f2d7b913f2ce29cb43147ca5e6941fb1a975b576b379c437141c510ed5d734ba4f157e59b8bb14c4dbb7f8a982cf692d5d662f8bd14bf5fdc3fc6387e4241482a6b8ccf3f677e1a106f3280dc3ea0bf13c05bd3e408bfa042e365532a04008418bc29e086f5848a05ed4517a210f9e8d193d92862cb003606bf294ea3d25a087deba150c3fe54cb5c88d99a497811ae1d7828b603096931a9613e22c8b0ac81c5556720c68af7b56e86304fdb557d5b12a151c8aa7e14f9834d1a0d8a33df95625988fb127a016c68f23fabbcc8d33eb1a35d004ffa85cfd6cefd28ddcee0f59c5687de5e0ef9314ee306415968334ff1bff5811093ede2bbab1deb95b24bedeb11d2c683a0138903f917a864553ebb39cfab97161cfb3f9c8a94855330e8a7da8cefbbf9ca5e817d44690b92562881606f8bc25d8a90b169115bd0a8129ae50d661a39708811ff29b01945c92ab774e5056edcbc8ab9db85b6e5d6fa73055662aaf00c7910401374dc780297fe1857d912ac4a80bf7d7da57a383fa690d1fe7806123d1d4ea11ccceec93e713587c254b6cd6c29a01d45f5af0e40b9021f70aa06ea668173622c4e9bff66f6ce1d36fc8c589ff1781cb3a3285eb4a74b22b6d9cb90f7f227c701545ae9dacd55071caefdddfa2f301dc7da12451a7a6893b68eecc1346aa7016bd10dccdf591d25ea6d654a4845208798bda2c21ed3bf19bb24ac648ada14d08643922d816991e6aafcfa65cb23fb273f26aca2713661c6994d6b286af8fa19de79449dffd95dc5efa576e3545a9e08d0851bf143da51d2f6a4f6ea2632199f900422b694b31ea5a7824e15e5eb0b57317f4a080e691732d69260a69df9af276e1ccd7144304c7e1fedce026b440563b16549fd55601b39bd59210847c641fbcb3914f4c06cad23a7c4db0edf51dcae7d4c83174780c27db22dd1860cc397ba3db5382fda8f69b12340f5dace7f3123b50fb3ff297b074235f3266cdf9575f22290e84ff0d59134044ab2f3f3b2f26dcdc08d999dbd276d8508404e91f8740b6a50b3ac8e929c06a12ea792d44dd3d8bacd1f308590059efb3fd49600c34cd5e61eedf2ad74511a3c5c86651f08ff1e63d36d9fa7c54937590475f588353557902166585f3a19a0783caa6b68557ec9e09d766d6bceba5362363d45415353df47b39b5d5abc0da1c4a69a77faba1ffc5b3b221e4c570efc80c96514a9960e946b3a86f26c63a7c27ca64df7ccbaf4deb3e8a142d47528e448acdd79fc259296e105ce458fbb889c9a2cd4e355c266f354dc84e5acd2f792310def047f5763cbd82d65c8e062483762c79cbe42877d733fe49b1f2a5d84b013de410243eebf54988187c68717935f1b589f60fd8f02f3a79cd927e681b79fbc1a5ce00142641f2aac89cc1ac334e9b24bc5ac683205ca01195f046580a20cb0a8091e1447aff01756cc863743bd4c8b7798648778eff0791e6da2a9f89707e407ed7e5736d00072cecd386d0ccc55d646e27014c842fd31a26680d2c7cdc02f650dded60f66ea9afe6a45c678f4a4b0c770759a61daec8cfa85aa2109d5c8d6610b25520f9aa63fed68b377ee4db9f98b3f204894bd3dcb17dd0828ce2a310fd7ceb8f0c6c4d3480876a11c324b0889bf9021d49a3e731bfcf7121fe18e8f318106fb156f620707879329a8cb88af148f23c4ef7aaea54b12256421f7951ec9c36e3aa7e1aeeb8ffd65ef5f76cba4add1d0ac46594270b9d27edd26924150a84c50e7273f8ace2cbc91998483a55f6487192c41ede0d15badc3d14cdd40e71793d1c2700ffc337f39493983cf31c55da682c78d556b650fdb45e6013e85e33fa1e467fa0d7b0291615e6e884b3cab42a6fbe13159a4adc0f0685ae5846a516e2685746898c3bd4de55ef5136ece7eeed707d21cb9d821a7ba3eefe5dc17efe4956d7148d747c10b7afd231e722402155cd61a2e412e0e899d8d1078b11596ce6f80b7658dec5d6f21602c32427ea26dba43370e7f80b570be75e27fd685ad3ec6f4d18528697626b75a51ce2d934325dc08f1b5356bbd422995ef70b7b819688993dd6aee1f19dfc21491d7c9ca11b517bb3af5acb062d431404a64785b04517b5bccd1e8e0237678280e88bf3eeb7d8d2fb6b99e32efaab1a24e7c8c25d66d438b9883a5a9c90ec176b4338504a3aeb4421459fd733c281a586397188f55939ea8d6b64cba03e68791dd0da49da13bdf12e1f70d0112af6a9944e03fdae8b59f970d239568cf5a5abc731e2a7e2cad23d2fdb66e52c4c6acf9c475c56b7f16f7e52c19ccb9ff78744066239318a3577cf9f4fa28c7c0df791d972bb58a180a02db3d50fe5190cd46d5ea1d4516ebdda0ef958fb87b2dffd5b232f400029e177b891936655a2ba3db043c5b647b4674bf3c8f436014e670bc518b6ba3e679b430f16b014febabaaaadd1dcdce61b1a497b9ec62182bda21bcca3d6ff1fad9e983c0bbf1ba70086b5ae26c7cbf70e4c3f1ad2067005c0c207d9a47f0173e707c747845261ba53a774ddb5b09f52b3a6591187b13225af4eb343598bbd8a3de771ceefa0608d903399e09a7da62cd3d37644aff2ff8cd63e65564c87f4ef545ed9cb64a2181db3ddf41041dd8958f3f6fdecbd8eb1466c47d2e2c09506f1195c07ef6430db2a1c20e0fd68d93b79ac92599cf72818521b9dabe5a51a4b97648554be4f402753b69323dd7a5d25850ccbf05f40c96f5ac12913591cb7e879675026325482e5365c9135ecac591c27ef1751f4da5d31e8701d5d2baea1873445fdbe23075669b2110616def700d8fa60bc69a5b1fbc3f5e653927bb55ced3552021255f1f6a5e659afb91e90c8fdea468843cbadf2b727fe0c6d13d6242f26cbfabb8d32258c08682b37adf6865835a644c75763d8a81d8e7541d2d5c02c21e93c3f96e7369224c3ab6ffc60d5285ea68f62247d496b66bad4489d86e1035671eb883311cd8001c43ec0e53fd87ae2a62c31d436fd8547185ff718f7099fe7bfc72fb674f8e94dd7595e3d26f9e5502c04a0283403070fed9dc56736d96230d2e67de6075cf3b9908317c8b67f6326ab217682ddbf10397dac3cb72c7d5ad31166c460317920fc4f67d5da8bff5eca443a8d550ebb681183c660d13408b0d3195f96a3b67628d1e0f862648ee7d3126abdcc5d73aae2e5c00898f050b358797b00ea1c7bc1e0dd02bac1f01d89ae5cf32c100caeec7e57c6560adc4dd1c927cbbd41d55f134859e13bbcb1d98c6ce38e16ed84816826db6f73f04f63b0c5bfd1e953dd0778d662d7392312afb1a6473b32b7de5d09b94fc6de7813d260f5d5fd3ecb6ee499f16cec6f836e6552d811a2b1055b3982d241c4cc176564404b61e96e74b52697b7d8ee8c3dacc9975c538d18d8b768a71d989c8a9cb7c9e38323379dd390c894919842867d5fe5dc063504492a2cd906e8c9f7f6da6350aa6eb88484ecda25f6ddc41672bc7e94b5d64eca0e5381efe3c08c43214a957092f077264b29f285e9e6843263c4c8ab6f815c6672fb8dcbcfc9436e8bdd087eda7f3798be7b1c9d9afd9979e3e6124d753964456b5f2ae5ea1ba1061514dea7050315ad195f648f9323dae9fc43b7", @generic="b83e1cb11b3291fcb9773f676b5260c1b2e04c39f5daeb1b37e18651e8503baa257c3a8f05d9ca6dbcb669b4d96f9de7f9494d88a9d403f012ff7ffc09dbd04a3b5e400a78619bc0ef78598359939478a30c5e3e3880c68a3a6cfb790eecbd76f2a6b1c5d78dcfb4454e305f126df5b8458fcdafc0edfacce1440b87fc8df14229b29ac250da34fb4c6d8b240441e83377208c7d3bf95a08ac08b8dc193cca8d15e5b55823d8aa3df5230e8ab488339d9515f9c5c87ad83198e5a15f718e55e31d7cc7735ef68df9d322f8cafba20da05442e35903e9bf885ac786549487e2002a590e4159dbaed47b46b59b128fa8494aca09cc91a405e6", @typed={0x54, 0x90, @binary="3a6f6d20f7a5a6a149ce77c0e63d1218d4c067915a63ddb1daa3f55225732b6fadaaac9fbdd1dc407977a19ba8b5262666570ac7b9a77077785ad2621df9db255a593796525ab7690a5c4adaa4f715f9"}]}, @nested={0x118, 0x5d, [@typed={0xa8, 0x33, @binary="faae5d4bdcbeb17d47dbfa8fcd5064328c7e72420fc4133df37847ab0cc9a74a92bfbd1e595d83c640687e09a6eacba1e7bcf0f9895719fad62926e8b7becc9bcc791f1e4159882c7784596b7fba8f832c8260bb544be4872baeeeb02d709771cd228259285412791bba4f583cf387263b5aa057b0d8a843a49e6d103209d2898050a1e9a43ef69a85ae46e96750b972ebed02342fc865f613591e8bbb7465922a8c"}, @generic="32ce7ef693792df557067cd70a651279e74243a38413628c375b9ed2688fe221d0d15d0beaebc948479c564ac0268cc417d40dfa9286913df5e35bae868b5601d76633a6f485bee8cab92d44b3adc292b3d35d3532aaba48fc89636de191a05d", @typed={0xc, 0x20, @str='eth0\x00'}]}, @generic="826b006897be20e9f5334bb2acac0c864001f07f0fb9ba4912bcc7fa2aa7bf258073f76a42abba19413f498c1ecfbd0635675f697d480707c8f22d0afecf7ad2294a31f94f6fd5d15ce2732849032a16f85daf9e283c79b6d8a97fe719973b2bb57d9f3271eed393c77fa599990c2063311ba90a8d127f91392dbb266fcc0b7f3b0769c1118daf96f978b7bc6366fb0c0d1ee60594a6fd78ccecc500b615ebfabe06d8238350d99ecfd460b48788968687de164b4bbfb56658bd236904d0fcb71a2b44a5f61b179c005b391b6d601fd8045e173643dc4e648a762c3308a7ae83e164f2dfdf6f60ce8d81248279f0e5750af2124ca35f661447", @typed={0x10, 0x3a, @str='em0keyring\x00'}]}, 0x1a00}, {&(0x7f0000004240)={0xcc, 0x3a, 0x0, 0x70bd2d, 0x25dfdbfd, "", [@typed={0xbc, 0x79, @binary="c597de8314384de54f4c9b2e8c97d67700182700102042b66413ceecbc7b1756cdb817815d81fb54449ff1383c86f6a25ea369784572cf3874f703dc6ae0d7a4a9bf248afd12d69084c009fcb393e2498a19d367d728dff8b1576e14ae9c4390d9a687245195ba31f6b5cc02a1eb91a9fbbd4c569d067320fb25141a122f30a6491643cbabaa8c343f2785385cca2d35f49711201dd4400508426262609e56aafd0392945e6906059f348b0181647478f68f1a8c9cd506db"}]}, 0xcc}], 0x4, &(0x7f0000004dc0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @cred={0x20, 0x1, 0x2, r26, r27, r28}], 0x128, 0x80}, 0x4000081) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000004f80)={0x10d000, 0x0, 0x0, 0x3, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:54 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)='D', 0x1}]) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) 20:19:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x4, 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x430e}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x2, 0x2}, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"00000000000000000096bec15500", &(0x7f0000000000)=@ethtool_link_settings={0x25}}) 20:19:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x7, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xffff000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:54 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x900, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x3234ae0e, &(0x7f0000000600)="56e750763c04426cc6b57ea52a19d5c3872de1aa7f6272a0cd3ba5f5997c5b7261e276cc833a748bedb4fee22b89a75e26806a88299210e661ba568bf3b4e58fd573379542ee6e16cb408e3d21446d7beed1dbd5f5e31f001051fbdd914f41e2cbeff6243d9f839d7b636bfcd9bfa3e89b30d9ea9371f29493bba9cb1ee9fb7e3c25f18cfc57907cabb506a21a9cfc6d8ca1dd8827c5304ed59a7302afeddf1d04070057d0a1d816a5487305c7910fc213bd000000000000000000000000000008") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x8}, 0x1c) 20:19:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200800, 0x0) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)) mbind(&(0x7f0000ec1000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000200)=0x4, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:54 executing program 6: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x4000) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x20002, 0x0, [0x9, 0xfffffffffffffff9, 0x0, 0x1, 0x0, 0x4, 0x6, 0x2]}) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x3, 0x8000, 0x3, 0x81, 0x200, 0x800}, 0x1}, 0xa) creat(&(0x7f0000000180)='./file0\x00', 0x36) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000800)) 20:19:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x7000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) ppoll(&(0x7f0000000000)=[{r2}, {r1}, {r2}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 20:19:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x501, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:55 executing program 2: r0 = socket$inet6(0xa, 0xbffffffffffffffd, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x4000000000006, 0x400008) getsockopt$sock_buf(r1, 0x1, 0x8, &(0x7f0000000000)=""/62, &(0x7f0000000080)=0x3e) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101002, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x8, &(0x7f00000000c0)=0x2) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000180), 0x4) inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x1000500) 20:19:55 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000001fc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x2, @empty, 0xbc29}]}, &(0x7f00000001c0)=0x10) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000f00)=[@mask_cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) 20:19:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='cgroup]$md5sumem1vboxnet1(mime_typeppp0nodevvboxnet0\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:55 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) keyctl$reject(0x13, r3, 0x7, 0xed86, r4) keyctl$instantiate(0xc, r3, &(0x7f00000001c0)="411f406264dcde9a503e4fb9c6a55f5e3fe8f1a2582a6e831b131355f94c6632fec58a238c19343e1a316d542c0494912c40ddd77888fee6db0fc3dbd409ce75d99166ae1d5e3e01a5bd7d05a4b4acaf3bf9dc3d75eaad418b21d2ada8fba62786", 0x61, r3) 20:19:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x8dffffff, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0xa, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 219.189917] atomic_op 00000000b265a409 conn xmit_atomic (null) 20:19:55 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) io_setup(0x37, &(0x7f0000000040)=0x0) io_destroy(r1) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) r2 = dup3(r0, r0, 0x80000) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'bridge_slave_1\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000200)={0x1f, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}) 20:19:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x30000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 219.264375] atomic_op 000000004abcf5ea conn xmit_atomic (null) 20:19:55 executing program 6: r0 = socket(0x11, 0x100000804, 0x3) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x501000, 0x40) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000200)={0x3000, 0x7}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'ip_vti0\x00', 0x3100}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000140)=0x1) fcntl$notify(r1, 0x402, 0x1) io_setup(0x469, &(0x7f0000000180)=0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000240)=0x1) io_submit(r3, 0x1, &(0x7f00000016c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100), 0x3f000000}]) 20:19:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000e4e000/0x4000)=nil, 0x4000, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@generic={0x6000, "f9b3b8faa38d9ac33db1263434b828e8b54075b450ee9d19c9cfeb039af52361613b8b8e23f6af3d9776094a9ae7c9a72eda8375e20bbed65ea853680a57fe88"}}}, &(0x7f0000000000)={0x0, 0x4, [0x7a1, 0xc30, 0xeef, 0x85e]}) mlock(&(0x7f0000945000/0x4000)=nil, 0x4000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x400000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x400000000003, &(0x7f00006ff000/0x1000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 20:19:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x39, "4e7975a6f6610854fc0190b771a1c95e5406403409779f898e3b918ec2937828e8f3df9904ec8447cdfac6b2964049c74b1d83e0d101ca0c4e"}, &(0x7f0000000300)=0x41) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r2, 0x7}, &(0x7f0000000380)=0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r3, 0x1, 0x10}, 0xc) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x500000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x22, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) 20:19:55 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x401, 0x4) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x101000) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000080)="ac00fa4299bcea7ce1835686f786a50b8c644a3ed2e64fd58635bffc2180673e3feacb48e666f729ef248d68f56e840bf9c5cb7c7cb3b8346c958c7e85c9f3f76c2c11f87cad502da697cc4d48f5525d10ca6c2de1864adc12723fbed98d4fd7917ffd5d4d79cb9c632d8324b269c1cd2ddad951a8a596a799f0478e19440cd776369b49609715179ee03086d80c702c86b4afd71cf05f210ebb315b21d3f568ec7216b2a3a94435ad07143b804d2b5d254b7617744df48e51b206161496480685a07b3faf9b0b56c062e2e7af9972bce66b12401ceddfb8147c5473f5ec554d67283feffb62ef7fbcc1bb1589470859e5a8", 0xf2) setsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000651000), 0x0) 20:19:55 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='securityfs\x00', 0x1, &(0x7f0000000200)="f7b8bd1905c88fd467b2bb4ca85903affd5acb3db09e3a3d3e2899a335531b7c1ad2501e31fe270009ed6b898c6500739537f5339a07dacdbf07081d93374c4a30ca5c5f4756893658e3229cc210ba7e") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c831, r0, 0xfffffffffffffffd) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000016d000/0x3000)=nil, 0x3000, 0x2000002, 0x13, r0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000380)={0x1, 0x0, [{0x0, 0x69, &(0x7f0000000300)=""/105}]}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) getsockname$packet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) clock_gettime(0x6, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x2, &(0x7f00000002c0)={{0x0, 0x2710}, {r2, r3/1000+10000}}, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x5) 20:19:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xc002, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0xa, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8100, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:19:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x15ea, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x40030000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:56 executing program 6: r0 = request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)='ppp1\x00', 0xfffffffffffffffe) keyctl$describe(0x4, r0, &(0x7f0000000080)=""/20, 0xfffffe2a) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='\x00', r0) 20:19:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) restart_syscall() ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000001ff8), 0x1, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x1, 0x1000000}, 0x10) 20:19:56 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x210000, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r4 = semget$private(0x0, 0x4, 0x8000401) semctl$GETALL(r4, 0x0, 0xd, &(0x7f00000000c0)=""/4096) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000001200)={0xb, 0x10, 0xfa00, {&(0x7f00000010c0), r5}}, 0x18) dup3(r2, r0, 0x0) 20:19:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000080)={0x0, 0x989680}) semget$private(0x0, 0x4005, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) unshare(0x8000400) 20:19:56 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="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", 0x1000, 0xffffffffffffffff) keyctl$revoke(0x3, r1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xf5ffffff00000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x8, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:56 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x5, 0x191842) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000002c0)={0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xb6fe, 0x1, 0x2, 0xffffffffffffffc1}, {0x1, 0x3, 0x6}, {0x1, 0x10001, 0x1}, {0x6, 0x0, 0x3, 0xff}, {0x0, 0x9250, 0x8, 0x7}, {0x9, 0x2}, {0x1, 0x23, 0xc13, 0xffff}]}, 0x10) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/145, 0x91}], 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x9, 0x1079, 0x200, 0x3f, 0x80000000, 0x0, 0xb1e, {0x0, @in={{0x2, 0x4e21, @broadcast=0xffffffff}}, 0x7f, 0x6, 0x100000001, 0xff, 0x6}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000700)={r2, 0x7, 0x1000, "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"}, 0x1008) 20:19:56 executing program 3: r0 = socket(0x11, 0x3, 0x8001) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gretap0\x00', 0x100}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x8000, 0xe5}, 0x1c) 20:19:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) sysfs$2(0x2, 0x4, &(0x7f0000000040)=""/56) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 220.383414] device gretap0 entered promiscuous mode 20:19:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x28000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x1000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0xc, 0x4e23, @loopback=0x7f000001}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x70000000, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x7, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000080)=['A@\x00'], 0x3}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/57, 0x39}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f0000000380)=""/47, 0x2f}], 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffff}, 0x13f, 0xb}}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000000300)={@dev, @loopback, @local}, &(0x7f0000000340)=0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r1, r3}}, 0x18) 20:19:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x9, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x4000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuacct.usage\x00', 0x2, 0x0) read(r0, &(0x7f00000000c0)=""/115, 0x73) truncate(&(0x7f0000000080)='./file0\x00', 0x3ff) 20:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000009}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:57 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:19:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b68000/0x3000)=nil, 0x3000, 0x11) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0xa, {0x2, 0x4e20, @loopback=0x7f000001}, 'yam0\x00'}) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni-avx2\x00'}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xc0020000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x60680, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x8) shutdown(r0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x100000002) recvfrom(r0, &(0x7f00000001c0)=""/101, 0x2e9, 0x3, 0x0, 0xfffffed6) 20:19:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000002}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:57 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(0x0) 20:19:57 executing program 6: r0 = socket(0x1000000000000010, 0x80000, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="2400000058001f02ff07f4f9002304000a04f51108000100020100020800028001000000", 0x6) 20:19:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x600, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295e0008000000000000727c11a1438f3d34ad06ce51eb9bc2cb3692da42b7b5c079546da7fd836a400a20247c07f36cc9a841266587f9e97565fe1ba63d43cdbd114038bd315c5a47a05f14c5924960e2089bd9c426853f71c4bbcbffe43b0f5777849f7c17be766d8592758b2c5d") r1 = socket$inet(0x2, 0x200f, 0xfffffffffffffffe) ioctl$void(r0, 0xc0045c77) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x208, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'ip_vti0\x00', 'bond_slave_0\x00', 'gre0\x00', 'bcsf0\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], 0xf8, 0x128, 0x178, [@cluster={'cluster\x00', 0x10}, @nfacct={'nfacct\x00', 0x28, {{'syz0\x00'}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x280) 20:19:57 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000200)=""/58, 0x3a}, {&(0x7f00000002c0)=""/69, 0x45}, {&(0x7f0000000240)=""/27, 0x1b}], 0x4, &(0x7f0000000380)=""/7, 0x7, 0x2}, 0x40000001) connect$inet(r2, &(0x7f0000000400)={0x2, 0x4e20}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x101000, 0x0) mprotect(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000140)=0xcf3e, 0x4) mprotect(&(0x7f000000f000/0x3000)=nil, 0x3000, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f01c9baf80c66b8b416be8f66efbafc0c66ed0f18d4baa100ed64640f3566b99e08000066b80050000066ba000000000f300f20c06635100000000f22c0d9f630af0684bad00466ed", 0x49}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:19:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000078cd0000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 221.208104] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:19:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x500, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f00000d}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x383202, 0x0) recvfrom$unix(r1, &(0x7f00000001c0)=""/238, 0xee, 0x40002000, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8914, &(0x7f0000000140)="295ed277a4200100360070") sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000013ff1)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000280001000000000000000000010000000c0000000b400000949e83ff8895381300731d1cce34e628c95a943c6bc1eb19668ece87cac08ae8a9250a09fc49c05e50fe4f053868ac02f984f2d7c094b87a1468028eb2ee120bef9e844bd3ff0600000023567217e5e2f1f95f81e9ddce1225cff063a59d74ea7ef3b22e7e3456ae7f084ddb306af3308d752556b75ee1bce7", @ANYRES32=0x0], 0x2}, 0x1}, 0x0) 20:19:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") r1 = gettid() r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80880, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) semop(0x0, &(0x7f000001a000)=[{0x0, 0x1}, {}], 0x2) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) 20:19:58 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x4, 0x32, r0, 0x3) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r1, 0x0) 20:19:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000300)="d8c3229c05ea9f523da3b28287bda20124698cebd89f83a0db573c61b3c0c226d8278dad960fef77453546bfaf41b7f67cc7c0d85eba389396627b271746fefe9daa9930141f09885f9d349620030e4317d5a1a86fe968cda0fa76058fcff1b2d684d84f2370348be2f198c1631734addc1fbbde01c6fa128e3b90a792ac9ef2575b969a0f5fd985dcfbf9ed8fdd7b961b9f198fda0978a33ec8f21d71ab47eb05b154bd91c274602788b9a8b27dab6254d95ed17616153d70833cd25323f617219f810987bbd369c267a431ce4e3d836a4534af31c9e78327f7ebfb73003af2d731b859c9a6161a240b3acb4da17ede95") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:58 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="07000000000000001f0b0000000000000600000000000000940b0000000000000600000000000000b70b000000000000040000000000000026020000000000000200000009100000000000003802000000000000ee410000000000008d080000000000006e2b0000000000006375b29a9f038a18d1a44c9d4182ac7e8c50b76775660dae7453a04151ac362973a1f9922103588e8b1264081dd7b92824b29c89532ca41478a97a305498c7fd3f3f14"]) dup2(r2, r1) write$eventfd(r1, &(0x7f0000000000)=0x4003, 0xffffffffffffff60) 20:19:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c8523") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x280100, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x1, 0x0, &(0x7f0000000480)='I'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 20:19:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000501}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2d00000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x15000, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 20:19:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x45c) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") socket$inet6(0xa, 0xa, 0x5) setsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000200)="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", 0x167) keyctl$set_timeout(0x8, 0x0, 0xfffffffa) [ 222.189965] binder: 19201:19218 got transaction with invalid offset (0, min 0 max 0) or object. 20:19:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x30, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f00ffcb}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 222.249923] binder: 19201:19218 transaction failed 29201/-22, size 0-8 line 3030 20:19:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x478, 0x140, 0x258, 0x140, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000080), {[{{@arp={@loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}, 0xffffff00, 0xff000000, @empty, {[0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0xfffffffffffffff9, 0x70, 0x16, 0x200, 0x2, 0xfaa4, 'veth0_to_bond\x00', 'bond0\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x9}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xf}, @empty, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@random="6a27c1b0fde4", {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0x4, 0x4, 0x80000000, 0x9, 0x3f, 0x400, 'bpq0\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8001, 'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4c8) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x9) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000005c0)={0x7fffffff, 0xf000}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r1, &(0x7f000042bff8), 0x38f) dup3(r1, r0, 0x0) 20:19:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x5f000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) [ 222.335238] binder: 19201:19218 got transaction with unaligned buffers size, 9093 20:19:58 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e22, @broadcast=0xffffffff}}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000f6ffffff0000000000000000000000000000008b"], 0x28}}], 0x1, 0x0) 20:19:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffffff}) r1 = accept(r0, &(0x7f0000000300)=@nfc_llcp, &(0x7f00000003c0)=0x80) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 222.432236] binder: 19201:19218 transaction failed 29201/-22, size 0-0 line 3012 20:19:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x1a000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) mkdir(&(0x7f0000000140)='/\x00', 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295f) connect$rds(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000000c0), 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000200)) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e23, 0x8, @loopback={0x0, 0x1}, 0x2}}, 0x1ff, 0x22f}, &(0x7f0000000400)=0x90) r3 = semget(0x2, 0x3, 0x4) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x9, 0x1ff, 0x1ff, 0x7]) 20:19:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f001400}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) [ 222.519438] binder: BINDER_SET_CONTEXT_MGR already set 20:19:58 executing program 6: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) alarm(0xe5a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 20:19:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = getpid() ptrace$peekuser(0x3, r1, 0x7f) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000100)={0xffffffff, 0x8, 0x5fc2}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) sync_file_range(r0, 0xe000000000000000, 0x4, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 222.606746] binder: 19201:19274 ioctl 40046207 0 returned -16 [ 222.695636] binder_alloc: 19201: binder_alloc_buf, no vma [ 222.701958] binder: 19201:19304 transaction failed 29189/-3, size 0-8 line 2967 20:19:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0x5, &(0x7f0000000380)="295ee1311f16f47767107032c769f4fce0e9de57da70b3f8dba2d2419ac6a68e0dd0ef2aca7b64eb99d9c71fc9ace5289c86c8238c9ff40c81b36502babbf0dabe63a874695ed46d51d3d26340363f57ba298dc280647c5eaeb66a92bfc0bc5c1f7aab4e752a09ed5b7bb015a4157140359f616068144a74ba000dc8f4d64c760027be5b76a83c277d2d83e29a23e3763fa785e5c4479f09b82ba830a6589bc9") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r0, r2) readv(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1) shutdown(r1, 0x100000000000000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f00000001c0)) ppoll(&(0x7f0000000000)=[{r2}, {r1}, {r2}], 0x3, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 20:19:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x30) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x5) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x80000000}}, 0x10) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) epoll_create1(0x0) 20:19:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x7, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x200000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:58 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(ecb-twofish-3way)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000200)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380)="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", 0xffffffffffffff59) r3 = accept$alg(r0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000040)}, 0x10) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002700)="367322cdb55e553604b7808ce36025cb7ad8cc6f08acbf68cc05d6301b4cae3756873ede33bca95c40fd8be495544bd1", 0x30}], 0x1, &(0x7f0000002b00)}], 0x1, 0x0) 20:19:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0xac141416}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x964, 0xa000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2802000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x9c, r1, 0x8, 0x70bd2c, 0x25dfdbfe, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local={0xfe, 0x80, [], 0xaa}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5c}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc801}, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ashmem\x00', 0x800, 0x0) 20:19:59 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x200) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/237, 0xed) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x8002) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r0, 0x0) 20:19:59 executing program 6: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x4000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xca, 0x8, 0x4, 0x0, 0x5, 0x100000000, 0x2, 0x8, 0x101, 0x3000000000, 0xff}) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) lseek(r1, 0x0, 0x4) 20:19:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x4000) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) inotify_rm_watch(r1, r2) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="01", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 20:19:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x600000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0xc5) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000200)={"8e1f981b99dc3b6a367c46cdb8f0798e0cbb006d95b42f96c6273c825cd741f2bc72280a32eccee08d8474a860df1a4b24abbda35a7114883eda6f08d25cfd49c7a618c453d96abf9871f56b919be5c0ff1c4107efeaa5c1c4f5fd8f095bf56cfbe00918e781a3dce3d836efb5068b79978f3da6238adee4b9e9aa9185227a8511bc72b563ec036ed0e100ef4567952cecd0d7f2baafad17360c3e3634e3f415f953e2de5a0998f015445fa34c3c2506355de2d32672225958b33f70e8c95c76fb833bdb17cac5bb6e26121a4cab2994c3f7b40a7ba15c8e5b49a32b76a2ab6b337326d9ebd9a3733faa25f13557f7215911fe3496745bc34efd701cf4e4b30b7f1a0490f89f78d09527a278e5793fc6fff51c7af46527f4bd298eef9212da5c0a73982c988a68f1a93861776725f719a7bf0b373e62756edbd1d6575f11fe6b8267ab25ccc76e084c0c50eebc9b2a5abb0a17665227fff78e20f59f267065e9cbf0ea355e27f69469afef59a8e4d2699568685cb6b3ef1ec72b9be073e02729f223130d123bdf508621c1908a3e1a2eebff8a73cffe1541d85a810212a34f7dbf18a005b97aaca80237da0a850e33362cbadfcde8268c98a129fd6c4136f638acc1e254223022935fab706fccfc2ed1fdab34d321f4d8335a36e3c007c51b4e0862d905e61cc1538e20fa4a4d38780836f12fad6855331369218fbde46c3e1880c3f23ca8be03277f97ed4d7df7dffb54830016fdeb6788c88a6914d52c9cb89c7438aab00b044c3d0978f08e4bf7c406f7c28caea648e8af2fc1f99d3aadeed4cc9a68690e97e9ad2953cced9849da5ebbce151ae20c0c7fb1b61ea9d218b87a5426b0428e913573d5eead8f9ffe72a5cc5d7fea8dbdbcbca6314b31ead68edcbe739a4985947ca23cd4fcc08d2b4cd4afc66d7e26c31d2bf62a93ec8787e1d503c4de4c3abeaeb3cec5129ef7644e9a001f8fef5f3b719e00c7e3667a7b2e1736d2c64f8b036f70d718b272cdb08ec7ea6805de0114db7d0a3df59146823f8e6f6097c02562a9155a2529289cf2071fe05593b49334f860cd572f2d414d725c19d089b701464957c8c5dcf909727476639619aecb175bdabe07d516da6eda7e905e18e0c2a6d6aedba5b5c0ffc060b0507eb34b0c995f95e134ef923ab72b382cd0ae6551198892d520f750945c0700d30130dcc4d1e6e61d4647b0a0a4c9f5624cc7b593b3a23421299c98e89918ae97ce1a156a824f5f01c481c06afc09e63df8f50a527e66f41d1d997028037d4de7f5b1fcbef3704e7994340dbef9aeb480d59334ed2e102a7ce4e72f17e243ebec6a16054c314dcfa86dec8204e1303e84367db6e5f4a5208d5a70c738e410977f92887a3faaca9b0cb88c939af6a3b1dbf87a41be529bfc3f9ac734ab756d3e19e33096d6673b03965d38cc7719b1"}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000005}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x5f00, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:59 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="086c3b90b30898c9bb00001d65000000006b0000000000000000cf4fbda2000000000000000000000000000000100000000000009d49f14f157b09ecdb91f1ea"]}) 20:19:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2008c0, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:19:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400480, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000027f00000100000000020008000000000300000000"], 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 20:19:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x4) ioctl(r1, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 20:19:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x8dffffff00000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:19:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000003}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:19:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:19:59 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2, 0x9, 0x2, r2}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) close(r2) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 20:19:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f00002ee000/0x3000)=nil, 0x3000, 0x1000000000009) 20:20:00 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:20:00 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0xfff, 0x7e22, 0xfffffffffffffffc}) prctl$intptr(0x8, 0x100000000004) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) flistxattr(r0, &(0x7f0000000080)=""/27, 0x1b) 20:20:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r3, r0, 0x7}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0x0, 0x200, 0xfef, 0x0, 0x20}) madvise(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x1000000000008) 20:20:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x5000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000004}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:00 executing program 6: socket$inet6(0xa, 0x1000801, 0x9e) clock_gettime(0xfffffffffffffff9, &(0x7f00000003c0)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6536, 0x2080) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000080)={0x0, 0x1, 0x7, &(0x7f0000000040)=0x80000000}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r0}) 20:20:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ed277a4200100360070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x1bc}, 0x8) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0xfffffffffffffffc, 0xe5}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r3, 0x20, 0x10}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x1f, 0x20c, 0x800, 0xa74c, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r4, 0x40}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 20:20:00 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000461fa8)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r1, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f", 0x10}]) 20:20:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:20:00 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) r2 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)='\x00') accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10, 0x80800) close(r0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000080)={0x16, 0x2, 0x34}) 20:20:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x500]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x3000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x4) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000080)="b9ba0a0000b8eae60000ba000000000f3066b810018ee00f01ca0fea770766baf80cb8b027668cef66bafc0cedb805000000b9ef3973c10f01d9f2a4b8010000000f01c1f0811eb4c71adb0f06", 0x4d}], 0x1, 0x0, &(0x7f0000000200), 0x0) 20:20:00 executing program 3: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) r1 = socket(0x11, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) getsockname(r1, &(0x7f0000000100)=@generic, &(0x7f00000000c0)=0x17) 20:20:00 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) r1 = dup3(r0, r0, 0x80000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0xfff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 224.484964] IPVS: ftp: loaded support on port[0] = 21 [ 224.566365] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.589245] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.604765] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.613416] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.619926] IPVS: ftp: loaded support on port[0] = 21 [ 224.620816] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.637178] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.651714] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.661251] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.668273] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.675898] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.682934] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.690159] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.697137] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.704058] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.710965] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.717871] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.724756] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.731659] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.739463] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.746366] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.753364] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.760348] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.767343] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.774326] binder: 19499:19504 ioctl 4020ae46 7ff044b54510 returned -22 [ 224.784734] binder: 19499:19504 ioctl 4020ae46 7ff044b54530 returned -22 20:20:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$void(r2, 0x5450) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:20:01 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 20:20:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x28, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x6, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) sysinfo(&(0x7f0000000040)=""/34) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/93) 20:20:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7b57ed41, 0x2400) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x4e21, @loopback=0x7f000001}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x4e22, @loopback=0x7f000001}, 'ip6gretap0\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) sched_yield() ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f00000000c0)=""/246) 20:20:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001c00)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001d00)=0xe8) sendmmsg(r1, &(0x7f0000004400)=[{{&(0x7f0000000180)=@ipx={0x4, 0x3179, 0x3e, "ae897fa2fbbf", 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)="8d60c9b9b824258ed78911e620d7975365b7af9b76167715615678976ac13bc153e0429c71425441a4dcb360d9b22daab8f46bdfb8b24a155421b64e34ca2631239c26e9aa2f9590c25b43f5f9dade5e7c290d1ab1f78b507c71933c4e026cb3a9849465070fc4905ff8a2435eebddcd140af5a55da06e3798e6f60467d46cc5d4ef8f32fc1b86bcc3de029fc7eefeacdf7f086142e7ebb136980db0acb394792e03", 0xa2}, {&(0x7f0000000080)="2ba7159a0c320d9145378040e2848909b9d3367fd29ed5", 0x17}], 0x2, &(0x7f00000002c0)=[{0x18, 0x117, 0x9, "356cd0"}], 0x18, 0x4080}, 0x40400000000000}, {{&(0x7f0000000500)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="de91dff1dff49695db198e247acba9c958b07ef7fc86b19aa11a719bfbc0040ddbf8ad6e29f60f683574a8df6cf3549dbc078edd75508dac65208044cf733128ba4dfc1e4a3f78b0df6cc33578a0e7d644c14da8b440e1128fb05939567496f97aee4ac9cd675c3ddc5da6439f1f188e95128bb41d591a526463ae4a146aaef889dd23742cfad4c094bdcf191e6a613514e46aa9211ff1827e5be23109e9c1072bb597a3f3489c312169998c1a008a953ead79a12f", 0xb5}, {&(0x7f0000001640)="6f632df817f2755349c20007e9b7928f1f70795f5c8000a80995b65a", 0x1c}, {&(0x7f0000001680)="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", 0xfa}, {&(0x7f0000001780)="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", 0xfc}, {&(0x7f0000001880)="56ff57765f4691fd1c7a789291b7b66fb2822070f4a822e3ee5fdef02d7e4b91fdf9dd039dcf4debd63cf96609dee08371512b5fc00db6bdeb95c1c40b5904dc0bfb1e722e30d0ac4749a60da69879a9a047cab9d6c847b1ae50686d1350b9b481f884f5de52b483ee", 0x69}, {&(0x7f0000001900)="beefcacbc052e4c76d007c00be7442b8d225dd58fc1529da2a909a31da2c3f32733cfbc3816c3c2089b580b06e72c67b39d4d82f3ef42815404ce3dcd99e95eae4a81ce8255b94e155d816639f068ec93ace12495812f0654be2a5394dba3911909c6984d715bf44d4f8e40a68eccc48bfcb525f6025eb6723337704854ed3158bc03b0d3a9f29ca47faaa64f352c4748d84124bacac38229e1aee727058349e842d6f3cddf66adbbe60af7e785e80b236f5fd08b3f45be071f88e81190a1c4e755660ee40495ad1f002fc218931b44be29b8627e3430534b42381f42a935736f292e71af2a8cc3d0be8dae7e776", 0xee}], 0x7, &(0x7f0000001a80)=[{0x110, 0x11f, 0x0, "22e9bf855e7c586f39ce28db75345047aa969a238be3de6b1167540db18d888c462ce6ac34124c6caaa6a2e528b6decd7e4c8823f354999cd90a443c5b564147be87778459cb4a7ec47169bf0c4929189edad44f135a3644d5d062f8d831038f944810d63e8111c3951ea502c1ff4c7e753498db91af2c9cd1e08f1dffbcf974df9064080b25a7ce526bbe96bb63ba35dc5324e31342f8c6d93cd6b394dc0fa1641720a443f63cf5cd14868f1b7d28e6942a355b84d97f003be5db125d2d75d8ab1d803f29ba69899114fd76238701f8d73a7df480b4ada56aa3f54f5f5d42e16e0277d1cbb24067fdead44e62e4a44380b7fa100776437951"}, {0x68, 0x84, 0x34d6, "aacc8c73a0c60c041f29dc10499e758cfaa40037c705df12049e3281d2938995c1bfee82b9806d729a3f4a32c2a770406c5149b5a1c05757e6af7ac6962e3099ec134679520ef6311f89f86dd7e0f16c1c0432466aedb4ea"}], 0x178, 0xc010}}, {{&(0x7f0000001d40)=@ll={0x11, 0xf7, r3, 0x1, 0x2486, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001dc0)="e35157df41dffdd70d4693d3d70846960f7ae90fc7bc5ee0ec35d1b7096df272406aa6e9de1108854ddf04ebdafd2362344e6447eb214304d751a41fe65511804097e9c9fff40cc9eab7ff659a56ff057e260e938040efbbdf0accc0965908a7d5c0c6eb5f4fc48b14aa23f6ec7dd217b3d9eb999534e5805648dbcdbfa34cd0f2368515251755b28081cf80380592a142e62d9713ccece9e44a9199f6e10f252864351e76251ce9a23188ee3490f38f69de8af99a02278743f182dfcc4031ce97f0555c2246b6ad31ec156186fd2a4172b8f2365c49db55d25a22df210532467435b0f1a6ec6d3669593566b7ee65f43033b4bfdbf6d1090f619070360a2018cae1c4661fe86a84fa637a7806e8fcfc315bd6b0ab8c5ec2497605a01d0020e571e3cafc69fe0133b04e2daae90cfc86ba5141e56bf0d59ea3f2e1c6eb267c9897cc2af5f718be14e5676ea4dbdfcaf011a5a0f5eea6c25e34a94dbbc8548cdb59a20921d57807c9f8b6bd619ca5fb6cbef5650ae29b4491a09a393e7414636741e935707314352165315a38fb347cf8ee7376aecf8ea1e7c77df7f20839fd69dbbfdbad4bc171578dd999f0f638c37e279f3601d0b68d19d4767febd2d9d3744664ee916fdd7b79f835f2c57c1eba09d2f9df77b5cc134321d2b32266a6260752bb5668c257eddc8d9a6001f226a364c846c93a8667ac5cb923daa3d8522eaf27f2db24ff48471abeb122e8c81cba9ade6010f5000cfbb0fe4c7270aa2571f469083bc71cc8919109b363b98ab9debb71d6a6d8ff8e00065b65789483970f4a8f461aea4aca599449eb720d1885a4d63a0b9778c3a208dc5202181659198aad426884e1d4ec7ed0a5c87d25c30fea9b5642b2d1de3359f3ffca6ec7ce8f183bd765df441ceb209171a586143c977798b5a5302091b7190d720950408e0cb5bc90d73c75a2dc588b9fc7e29149083f7b90e9525bee3b7c51625999304affdf983fee8a96509541a1c3f76d6b68a5f0874e31fe83c6545dd1c1d303b169c9efad40570e048e0b7f93c4f052eb28f84769ed7f526a34af41d1261e3357e2014bcbc9fd653f5fa2514f8d42110f33cce1988eb1ec752727cf8b0c4190ee28faea518a34bd323cb7b92c9c14aef86dd467e4ac5c3e9811f81e63ec2b9285bfbcff53f122c84cc56dc5695f91cb2f82e98c3f7e4405f6e01bd368f6da5ca918389d6fb7ff72b6602d27033fcc7b1ffe5515bb091818306e33afc746aa689a25e4f45b7e203f1bcfdf670a412d7457d3cb16d28c194b4a34f18ac484526b713bb92f0e65df9b273950cbff75e1ae2c2059fdc66130cc2a1b653b8c34ed82abe5d5e3991e9a0b27d4f505740720bb36d6456c9e8ea4f96d319527e23cfd35e180cc0d327183a17298fb75c2031b0cfee6e5c2dd20b605de932ff24711bbe35b2525622328c92c9e2ba607ceabc00f2a8fa680736b00ff35f5edbc25c50d2de4e8074027fc7c425b52a3a0c7c0ff070d0de304bd4a69ab73ff4ffadafe4f37149f94dbb99f03c401f0ffd5abfe4d2c84ab6221c79aba5c4eb471c97e8d3a34a382b199b4325969053e2836921a19c224c6d2d37cd0c7f472c25cdd2550b13c2545704a7ec445e035f8ffc4b87baa64f35304a0663225f93faad0e5c36fbac1f8efe315a518a70395148d86d3b0f76084f6e08f6a19fc585fca412c1e028df70745aa073f2fe612a1179a35e055b21246bad0703adcd06ce95b2de8053e75e789c5ee8143046de8155852279887c2117278f865c3d7a2a33329b208e8cc535c9b0a9ca252b55c2ba8baebbb920ef44c2c6364a1f20c7b251adaa7f8692745f15a2a6f3ec062f69650ca378f7f1c3379968ad98e8f59fb0008afb075619bc4b070d7fc914414596e397e7fe3becb513a5f0de7fdc938f26df8b031d1fcc932a40f86f72eebc5fff9bcf105c057c09e49686f634927651ece902c0db342d3ab08eb1eb1245db08dfa312a7c887a3affaaaafaac54f7da03ddf12e1663b0e30d2f23b053589188fa71bfad6f3a45553ae944e17b2393e91e9de4b1e8f67cae0ca179bd934f46698bb2b98df1456cea7dacf65d5a661058481780d4c6617c8abd4c382aae2cef5b1cec3bc9c2372a33b3cdbb55dbc10d5c4fb81c06e216abebf3334d2ba806caa273cadc83f5b17dc97b807df4086304838187470ef578f07f919f320247fec08d18a3f910e01cff89e27bc79f960ecc645b63c8e5f119cb7d5114fa63970b0012fb6e99032573787da8c2975699dab1fb1a37026970c7f57aaead5f856f0a26936591989fb7ff7dbcd85c34b5076a9aebc435eea9ad2a8665ee83326fb08b46a4a87a2134cdd47442dab815cf226e6fc75b00f981245787ca7113493ed665f4fa9f04cdf104c161fe1092da86d11af24ce449263177eec77f8ade6bf57b2f56ec5323dc0de77a10967131674c90101f0e5efe75156a17951e27a3f266a7d92a55387e0f80987fdd26efb1a03dca145f14545b960caf85a7e4f5abbc9e6b81dab560e5cca98db6c7a34c782a2dbb1220c6fbd2941eb013b30ac182c628fb4792ea95239ee143d5cda291d75a027281da91f902fe27f8e55b75706c40b521da123a4d71bc1a0d8aa18d8fc48df2c85ae3a2b62f974b0c0d40cbd943cd33f8ec8f0e27c3f1ee2402d5e9c7db10c4276217a1b8806b40972127c2ad3386a3f4c7cd9082150025382c47b9df850d0bfd3fe541a4b029d2a92e6f38f24b9012606783c836957f7964e322d905d121313c9f9ee66798b5ffc2008b93a22019d2b5bde0f245a03a2cf1ceae66c9f24ecf3ea29574bbe350e9c02a4ebb9e5d501870eec0ad088f28f19ee55294c8d29d9ebb9eb42d332aac26e34963ea551261f3955c9c598613080646f4dae2ce398d38c2fe6af8524596b4a00a64d344c536be7c027cac79b55f86631cfd31b7b7e0208e0ca0da0116f76543c0608befc901082f62dcf67d35cbc15f22180e422bc21c772e3662f269789e31b87595c1dcf036f992fd566c92b28cfd89d7bb4c5738d596fc6f11956ed1e76614816689f9dd58c3e7f02f45b1904b5d97aa0a3e75d21db2c02c29f44afaf13f03a999ced9e8a416fe52e0af3db44f4621ac17fb8aa12aed12629eff38ffef405a5ed1866556903b6233037800376dff3fbd64f0d6d6203c4fa9a5273449e75678349de9fb61ff5b84463deedd181dbe356c2974b32c7387dfb61bae02114d4825afc3a812117304af995332001bb1e74547747d3099320e87a881a3ac447ff40d7464c03a2f096718ebbe1c2e527d2fb0a0d604ab11c7ce9b10daabeecaca9ef93b25d4a91e88fab961d959119690e520e64f3c8f06cc1d8e77315214417b4706060ebaffca2d9d51e49747bf130555f85cc20eeb09ab491a59f92901b163a0b094983e127f341d29e70534345015bc34b7133ee3fc50d99d78e93144d88831b80c1b777f2bf4f7c5fa799ab065077ce191385d5cccb1fff9a0080f4789c05c86ed865bc9bd9a177c208961f02623f2154325ac972a7df35204eb83e341ce8e26026b97777acae80ae02bba275a82149d321322f7065f3f40c6ebee18afc14c2e6e5f7405c68dda0aa8edb12d7b75306bffb594c9434d13a29600ebe700deb173d9ea9496024ef0ee79ee21ddd8364ea3733e570f096eabfc8da7a26c1813a77d6c3e3354c482b58e49196ad4e069b0f08e04f77248da27aee6940306377ada480b3c629d839b29bae8fd455b1a876f21e8d54748378c2c084936dcdd73b30fb9cca18744a986adc5c7d2ae8987157f9ee24c501e330e40be03e91b2c9a94d51dbfa6dc40ec2bb2b694f51efd0637ab4ac74f47399ba2222d27ede3124f96c0f27652154d92c644fc500c9bc2d4864a344239dd949f5497868eb6f833d88d38747ccd1f8aefed64e3824a9d142f9e66393141e06a942c8b1433d475b5199985be3701ed0b9b1d5d91207629a368f5e2f84569e9162fb39f3da9a725b01dbcd08e3d851aeb5a7faf47a60f002354ff1e6fd7c9c06ab73f9e9994a1226bc52faf83415d39b80e64f2f23a7b84ba8ad64914a6e0f25fc74b626caaf71c7b21298f60b3361608e64c8ac00218951fb71fbf22bc886cfbd09123d23b8baa89da0f94e486a90f77519ea417c666652f5ba364af90d04d990b7722bda072c17954250ebbc3b7f66fa72dc7a2975dfab1bc7fb5bb6dfb36e30c0aba29e8e70a60784d3eb258824e126639f307c56facf618a48f1db4843e1ff8dbe09df57a0d4c257437decc814c5cc8bc7d7e8cc2eb494894c1ef87bab11bdac98bddcdb48e769c61577254a8c10b5e8bf1868dce85dabd957a17f7945dbabc9b17fd9930bdb363c47cd07ea133a6b14630c0c70a984cd40fd213b4ea1d44684ed2b3322af342f2e22521da6f413a359f4a7ec44fc87dedd9cde296635440184da4b9de2894347bd604b7731ae5b8eda2560a595b2497f152948e1548005a55faef20c0ed0095fe6992980c501f6f4ac0809dc05d6983c029b30822ddb819e5fd9b31bf68d27d430320d0edc325111bc1066bd70b46a1e204159cbfbb293e49cedcad379a63312c97c8c0f7cf99b97e36c4a2272d4224e7e86f2687a0cb859e92413d3da24d20aa275e5bbe3bc8e7a5a5a1a770a3039561a512192b1da07f6a097a8167a7ef85dd1db2809664fa9e478d7f20d3ecb294ae47ab1fc29be25dae81b9197370e1d4717d87f1690ce1f0800097680a34f29139aef8bf0a5b35d2fa48cdbe77bf3d70d90c844fe1d3740c31cd3154fdd03e22e0581b5762bbd9d667c0b37d523a04e216739704e3846ef05e76dec52f08cbfc2a5ece4a215c31156b8ddfffb27f0c4254c1e1d2142f335ada0541952fc11154941cd86a62ccbbd6afe859143ee3c92fb26facf4655c96c77dd8f0d6ad44225c548c17c6b1df23ed5d7d2db063f38667ca7165c9d3d6c3108ad38edec6ccba1a50ebb9844964cb694aa208002ed1b71c347ccdf5d096171d2443aa07a3a3d1a8c30fd7ee2c0bd4d45fc863421a311c58bb7060d6d0218c47ad32ac11de6259ab0592d91f7ccc4707a801b76707dd4c2be2ecfa03a110ae4996a1887f881f67f978019b3c76a72bdacc619e8de218801806718dc54056b8fe8e78c75a81630986059afc0c0992ee4fd6bcaaff088c46db8337cb70ff23c738615846414bd815c177918a8e99413e2b8b757378f5edbb2fc1a62e4dec5403e25c9c4ea70a4bcbe05126d595bc31739ca8acb874c022030337ba3eb3d9a307f076f9661e630760b70880524357b99daf142291cffe42789d3358438be19698108fb488870c888b78ba5fff7a12d330190a7af44fccc762b983e383c5d569d3162aca3fc95d98547746e785f0d388affc1ac0756970762014ace3dfc5b1521df09565343b4d61d2ff5dd10d1f91fa5fd6158adfe3ac41938542cd53d1ef1585c63e6da4de9549013413511381a46d964cdcd7dfc621d53f1221d75c59773e8fd1806d090e31e6aee2be188ab8e2e0d6230809f92f0170e8e6a3b81b9270043136dc55dc7debbb21f5232f578d0ce28175b91b72b9b22cac873fff83f49b7b31bf2b23de7eace87ef4ddba6639a92126fe2b295bc56648bca5ecd675b668303ea56ada00b644fe45e45b5311a16eb3796eb12a76b95868e9772aa08535c8c6a9fb25f3e8c1d7ca3fa2fc01a364e713ac049d6fb33b0618cadf399b3114a9462d0b1e4c102411dd1bf7d55c4de692914083fe84df7eac26c707e7f2dbeb4c6a4f2dd40b9623ad", 0x1000}], 0x1, &(0x7f0000002e00)=[{0xd8, 0x11f, 0x245c, "9ae0f6540aeaa9a368a6b0675be471fc529d35bb7fd069466dd3af4c6636b1e147e417bb8aba9086df8269f37e0321f8c588654c13ef9ae4af233f4e3e69531eee5bd96f288455b41bd7915b1cee797dd7985eb80cd93893bde45b37e603e11d32f99dba2b1717429bfad919262588db3bf99cc655fd21c9b0c0972d0185656a7fa68f6120b576f383dd2870cec240e8e27f49577f146215d909438bd9c91c26c311c535ecdbc7f76bc2926e2a6109b52f1e7606f13571996cdeae92f901492b4e8f"}, {0x110, 0x1, 0x7ff, "1c060f30ee451de2d6b7d7c0d04714e053b1140f278a9981b67c65a243850dded088393632a5e919645066da9566263005cde44e8c273de5cf2ff64a2220b94c83fd703cacb3266e15649ef2346d1320dfc7f5c1270609d1aa9aa810cb6b04c3ac1d37d11b6cc7b7a57b06f04ff88a082ae601bd77da823ca854ce1ffc84124d9b3a603e805538453d0e3597c81825e15fbccd4ec6aee47f4a47dd71532d5d6cf954f59ed666330707eff608bcd0192b47fce434b3382c98d66b2ad7e2a64510bf9df0236287668528bf6f22854d1157717a5b7a53847b8e5c6a3f93c4c46480fcf873b4cff446aba6f739b11def3ef56a608caaca9aa8c61d"}, {0x78, 0x11f, 0x1, "f7b1e0e92132fbb17d064277e5f27bc6991e84c24db0b88e05ce8df93ca6c3b57edb040833e0f31ffbab6f8409700e6ffef94ee53e583827b25fa5c92d077049369fd441833fe231503bea99861e2f84e6f3e1328c6174c20411890af63b15db53b9468c"}, {0xc0, 0x110, 0x5, "9ff8221d85bcf48cb111299ee2cbffa9ee9192624c1afdaa6b6b664ed04dafbd5ed54134d55f23eee176dc48307409525b0e6a83822db4e891b4b0219f93931ddb9cd9b692f0ee978ece7971b04e1c4c3fc26d9a004b1b32ba1a4e1730e5af63de8c4bfcd2afeadbddda47b4e16a00d0ef51f4d90c9054c6f02823eefcaa6862192b6c518a1f5dc2e892348b3716647d459c864791efa5e8e70910af46c7b2ec423b56f459d1955f14b6d8"}, {0x38, 0x10c, 0x8bbd, "628ac1d191a85615636ad57ab4c7e0d02b4cb6b16ad6d08dbea02ce605ea8357d8c416d6"}, {0xf0, 0x11, 0x70, "e16e56a1b72234069f954f1dc903d5b8e96422450a18f2dcbc0a4b3c66ed3bfd0835d1bdaccad00394e5d62bc7079f2145f38ba790c412d1cd8e3d1dba9f32e92ca0b58e86081dd1ad2d9a81f55b4374888dd4ab495b5054d0481d36718c53d74f90a27f1b256340b055acb7467d4a966a9d7e1e72fcb878024efd3a481c3cf47001da17d3297e81e9c41d0ca13517edf91175a35fd9c3cabc9e3d18a2bd8bdb9ca4617b504b68a4bd58b802d38591274cb8f14f04a4625d61627a50be732ac51112bfebb6f4578750dd659ede5adffa54ce373c26eb45467e134929"}, {0x28, 0x1ff, 0x7, "3ac9c05f6ed70adc6aa5f05f40301a696bc78ecc08dca6"}, {0xc8, 0x107, 0xad, "e30ab70edd20d4a7fa991af91b5be93c4ec62368a1f2271497122e837fc0ca186af66edefc55cd691c4ed973a254d42416edde797d1b3d06358e3fd83ed873bc8ee0b5290fd206ca71a1a3efdcb28075d68dd0d6fd4fd8bdd3654790e52371efb7192306c9b85f714e310ee0a877ca3d0372d7477bc71d003dfb626793e060876219e75fdc6828e821d93cdfbe0551e2015806ce70edbdd3d4e31625cb09c09ad071736d5054831ae4de867f59326e94c4"}, {0x60, 0x10f, 0x4fcb, "098f5d802c61d61c9ca4bb65dd2962708d45bbd72f15eb1d91ec1535d007233510e046ea2b87e44b319e75bf7af669c4e91e22566a3f68a1bc54dd86cda0b0fcb634b4efe5b79f24a4b6b8739e19b1a8"}, {0x60, 0x0, 0x6a, "e9ce176cdbdae7ea85f263c3b9bced2791ee553a7ee04ac7992ab2073740ecdc9814cf3ada0f9a44b63e93f18260dca0982f3edb95516ac2247fb08928fe7841393ffa7c844a8e7734f84259f1afb022"}], 0x5f8, 0x8000}, 0x3}, {{&(0x7f0000003400)=@llc={0x1a, 0x10f, 0x0, 0x1, 0xa3, 0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x15}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003480)="f2866a7940fb", 0x6}, {&(0x7f00000034c0)}, {&(0x7f0000003500)="93a21b37182428b45e43027a4deda8c0040fd070a97d258edb2c1079ecdf5adec6343aa45fb7ccc3fd9a5e17308dfe005e5a4435ff9a1d8d7f82eaca97877b3fcc4cd375c5e05ba8b472e8a9e0c0eb7cea4ca7d82fb3d55bcd777dc9ef55106adb47b9440c0319b63f001d5e24277c45c7aed06d947b2c0796d83cf70b877dcd380300dce607c27d6433f896f75bd5eb4e7b41e9f9cb613cb1a9281efbde4e22d1769458f796801df6017f96c8a61776eba61b70f54e913f63557defbea00879a045535884c219715d952936ca4a6ef719272056f003de33a212a63af4559993", 0xe0}, {&(0x7f0000003600)="a4f181781bc568478bf755bfbb9e35e511298d7053e806c8186d29e06f75555a1c3460d2a9e2631cfab5d23bf64cdee27ad90a7e6bb99a81b4f1326711ae8abc6e42bfdb8c063653f64d7c5fb6a25a8e513be25a193357ddfbe67a4a745ddcc7822c57d9d7fc4c85d4cccbf08d49afb909a74aa8f68174bd33837a523459cc3fd0c2bd0d3a55b400e6128e637ec5860daab897ccb3b7da0e146e68b484fc712885ed0a383691e4bf3aac85514254fd", 0xaf}, {&(0x7f00000036c0)="1e6ed21df74e6b562da6d7a1c017d65f8c1b974020b7a712ec081900a58c10de36144c7306ea97b27b4dfd5a065ba2463f15ac0604dd7c062572370ad43d563f16d38313034074010411b235f3ea7cebd913de2b7021f74c251a3f1d32bed0b6db316d54b3d937826506ef0372dcc8d6938a6a11ec1745a4adbf93a394f506e44433d813e2225d987e0061b22a44203c6c88baa0bd95bc0b131ce7896b851121988411a180bc0a92c72aa11780767de6334ef1230ad70878faa0c791fd7346b6b3324a5f41768c8081f141d121eccbf022cb735c55c476378071221239689caf793fe29c1681c579d2f1e84245f9c0", 0xef}, {&(0x7f00000037c0)="706390b052382645fb66", 0xa}, {&(0x7f0000003800)="57b55e858827c6b614ce89d23400900ea1d0c3b4ffc97bd16a361536ee92538c0cbeae8f40f0f30e98357101421884dbed4654ea392e02b30708f5d7a2c94221b52c10dabb41b39cdc1a7412adef0542d83e33261d96007736380af85fe69d836f2c66e5a5741bdc194a1647036961efa95229ae72b18b4bb558ce4a0c1d65ef19f839cce11baa74419534634dc80d43d9495e68074c4a70784b9462c86e58cb5265772d6f67ee42cf3bf70069b67ba71a2a02a3109fd60ac84802e787e63f4c6587a774a4a2d92ad3ef75a1db103ce7578f7b1685dc2dc25d704252bde78eaf0467a4", 0xe3}, {&(0x7f0000003900)="372cf7d678686ae882d09df5d7de6f55cce9d3697712f531a78b9cd44bfb93648a97e78e4d1fa19070c491aadae2b55e5f23123ce89a55c2c24a40c8aa770e5df54bef8f9dba8f8922eb20cbdd806c9d7b46a70e7e47ff65c1de0ae898ffecb7ede5ddc21c775e8c27c6b44a3a1a1a12f1d3985b17c7f963ef440290c75ca1f93b8e4ee28c66b1d001a6b45acfb8817ce695d3842c371e61030eeeff87893dfbe6", 0xa1}, {&(0x7f00000039c0)="e267d41b486624c1925f384e78e81f88f147baa79b579d4a9a195f32eb1a508be47950a514fd6243483d3e8a0b9bd7103a1c60123f86e83978d00633106452b0414aad09d68a591c153c1b31dfb58ef16f779d34357fa432ed3bd4aeef99bf4f20f6ef43b37012d3d040d32db542f4c1b3e28c855171", 0x76}, {&(0x7f0000003a40)="ae176f6380f64ca5ddfc3f3d964928011aba7e4a8588946eef0748bf68226d37d8608d15ffbea09a9fbd6a8c9694e3360bb9cd4381ba4a0f65c61e2bb19b5b54bd7b57c04e3991c76c875038e8a807d7cb9aa26f5047", 0x56}], 0xa, &(0x7f0000003b80)=[{0xd0, 0x108, 0x7ff, "a241d8a8e866e5eafbfaf4fee5d3547c5b6b740df885f7c35443248db373085ef97270f42d08f52e7a36e5defb355472c26bfe99c07ed83f77e48a88d9eea239f3902c85fca265596796a09a7589cd3f7dc8ec9186c3ef72af8bb281d26faf22e4fe2777f15a5063637ba175928ca17f78e59cb008091095b9273c7a72154e09fd4c8929d086a4dbeafd42c37e7c4ca3dbfb3a09379bb458b8b10c3c6438476d4395a385c4fcabe3f53bcc190881b1ba7f02570114eee0e3c624d6958d89c22e"}, {0x38, 0x10f, 0x7, "cfa509c5c7537713f22c80fe0ae11028742543e79db0b46f7aadb12188ce3106ae8239"}, {0x90, 0x113, 0x10000, "7d82e07345db22c72d07f9e72f2c84358af3e389d2b4f84d5e1e0165ebe4d0013aadbe4434c6904b62da51b6649c963f874c772f445990f374fb74b81703ab4ff4943b15f0c793344129b051db5cdcf636cb9eab3fd21408bd4ce564c4e014695fbd57dba32a3de56f39b9563a74132aa042b03266dca128319fca94fafb1d"}, {0x28, 0x0, 0x4, "df7a5e9e129270de2bdd204bfe0cd24d9c82e56c11"}, {0xf0, 0x84, 0x1ff, "7e8ff54bc5eeb1eb5a6db5145084a277d179de6cb4bfe05dbd237c240692d987e5cbe45508435f9ce9ba517df3aacaa4f30ed87c4f23defb9adea274d7f7009b0266acb17ca1f4fa24c49886f8132871de69b26e6e6504145382789cd9e7699bff6ba3d9deebf87ebd14cb08755f96a112b38f8e551f33ccf5f21551c1ab1486625ddca2ff8aa13b8dd141a17b407f5e8ee3949cc6ca63b46b39e8d38402d5e7b4c3350680848bfc88dc3c43ecbc6135a491714d88f1453f69fc0ca8c9aa7bd4abff258d4c2bc6fe6559b155c0777fb941dbaec64fc06bd67ee466"}], 0x2b0, 0x20000000}, 0x8}, {{&(0x7f0000003e40)=@generic={0xa, "aa4685c6ca8bd84b78f85f916aaf551068a825ecaf0b412dae6a68b38071a8e317dc0f162bd759477b87d289de239be62037e6bf34c45bd0a1555d0e1044c139c5f1b6923358ffcb67945d1153f45610f6ccf009f8d3a14097014cd5c7bae6972165f25343a476fea0b6e918564db2d6d1d4eb305b96b4730d37336b10e8"}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000003ec0)="91a45a99241b02c2a4eecccbdb45e2eb6196fe21c5c4ff1142f5b385dcf0c5981f1788ff8b9a558a5da00a6bb26301f6848918f133cd089146be4e9894bb1abb2125b09fc09441fc4202bf04087f68", 0x4f}, {&(0x7f0000003f40)="1e0f838f3c9e78a17a0d26cf324d85df5cc2f7d9f3ac6410711d2c00ab239ee61c50c2e29393911262e500f323f614ab9875cd5afb965c27c26d52e5e047bb9a0d19fa0bb4889c53553b87a17bf4bca77b3af56c582691734b7c1ddf2effbeba074cfc9a10129eb6fbe5b37e664c18871388e8656425649b517ba07f0928c35567", 0x81}, {&(0x7f0000004000)="13d25e6a7a27cdf07ed1765bf4d8c257955587aca81c641614302832aec3892fc2336c4966a59b04b0bb68eb21598da72c0f92e0c1f713c9ce0b86b255237ee17ef0ff57cae74e68b495965fde0b60a215d39c7b6166d4af1fbb93396f16182401f2460606fe95049076fc88ee98b189cf9d7f7700abc363ec1733b695098e4b9e2b371bda2dfa3ec11c4b70c5e1b5b19542cc2ccec0aeda1bc2479f478a71495a37cf4f649a13", 0xa7}], 0x3, 0x0, 0x0, 0x10}}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004100)="2f58ddc59a6c2c0bc998ae6d5d811e319ddcab4d6adac11c8aa7566f4e9f9c26d625449a7af09d88", 0x28}, {&(0x7f0000004140)="51f70ea06b7db3dd9e127b8239e0557e3187063e75bed9ed7667bc3263cd8afd61f8880a0873e4269e42c7ab25b36f491b315a7f5f4a57c90b927d468f391f81e187ce98c204f2155c9dd5bef7470541c5ee61890aaff31bef83be9f96dba0d2e18d5203fcb1e83ed008578a07d07869e857d6e14a5894b5dc3a42bec48c6250e804344456", 0x85}, {&(0x7f0000004200)="c8372e8e95b7ddf92cc35abd9bff93fdf01f55e2b66747d0741ef3483d43abb7ab6bbcab6e7a66c45bf0a3b266a0eddc09a6f9d683a307ac06c3027a7595540f2282458bcbe15a66b6cf89fce3afc12def6f06c5bcbcc8714e3118cf7c5a576feea6765a5586e82dee484d2df1c21a73a09baf55e942119da9b7dafe8b3e15c750336b6aad3d2367fa4848d1014dd08e25facb1226a5d7c671cff4699ad1", 0x9e}, {&(0x7f00000042c0)="3bd3775adf28787823732e5384a1649ba794f127a7f3e04e7d62163d0f07fc9dac059233f93a4be19bbbd7f426bf53773e91797d04beb5020c8ec289719ca865ef01a20225ebaf62b35ac9f2b628614c39ba708760b3cb26e0388f6aa840b4d2bb83ccb9143520813b123f998acb0213bb2c4e42bfbde98cbdb6f31cf00849f9a28b23069e1f52682a01c62058d0246dafbe358ab7f52dbce8d9d122a266f8b8c3580fad6c1a03e6b86765184d1210b575f73165465f1aca7dcef48bef29b6c82c8573963cb844b60a00bbe86dfcd2571b", 0xd1}], 0x4, 0x0, 0x0, 0x4008014}, 0x2}], 0x6, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000000000046, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{&(0x7f0000000300)=@sco, 0x80, &(0x7f0000005840)=[{&(0x7f0000000380)=""/14, 0xe}, {&(0x7f0000004580)=""/4096, 0x1000}, {&(0x7f0000005580)=""/221, 0xdd}, {&(0x7f0000005680)=""/242, 0xf2}, {&(0x7f0000005780)=""/145, 0x91}], 0x5, &(0x7f00000058c0)=""/209, 0xd1, 0x1}, 0xffffffff}, {{&(0x7f00000059c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005f40)=[{&(0x7f00000034c0)}, {&(0x7f0000005a40)=""/174, 0xae}, {&(0x7f0000005b00)=""/109, 0x6d}, {&(0x7f0000005b80)=""/134, 0x86}, {&(0x7f0000005c40)=""/242, 0xf2}, {&(0x7f0000005d40)=""/38, 0x26}, {&(0x7f0000005d80)=""/208, 0xd0}, {&(0x7f0000005e80)=""/113, 0x71}, {&(0x7f0000005f00)=""/62, 0x3e}], 0x9, &(0x7f0000006000)=""/244, 0xf4, 0x2271}, 0x3f}, {{&(0x7f0000006100)=@xdp, 0x80, &(0x7f0000007600)=[{&(0x7f0000006180)=""/209, 0xd1}, {&(0x7f0000006280)=""/216, 0xd8}, {&(0x7f0000006380)=""/50, 0x32}, {&(0x7f00000063c0)=""/4096, 0x1000}, {&(0x7f00000073c0)=""/95, 0x5f}, {&(0x7f0000007440)=""/115, 0x73}, {&(0x7f00000074c0)=""/21, 0x15}, {&(0x7f0000007500)=""/12, 0xc}, {&(0x7f0000007540)=""/182, 0xb6}], 0x9, &(0x7f00000076c0)=""/52, 0x34, 0x1}, 0x8}, {{0x0, 0x0, &(0x7f0000007700), 0x0, &(0x7f0000007740)=""/101, 0x65, 0xce62}, 0xfff}, {{0x0, 0x0, &(0x7f0000007800)=[{&(0x7f00000077c0)=""/34, 0x22}], 0x1, &(0x7f0000007840)=""/18, 0x12, 0xed0}, 0x3}, {{&(0x7f0000007880)=@nl=@unspec, 0x80, &(0x7f0000007a80)=[{&(0x7f0000007900)=""/224, 0xe0}, {&(0x7f0000007a00)=""/92, 0x5c}], 0x2, &(0x7f0000007ac0)=""/23, 0x17, 0x79ad300}, 0xf0}, {{0x0, 0x0, &(0x7f0000008000)=[{&(0x7f0000007b00)=""/37, 0x25}, {&(0x7f0000007b40)=""/194, 0xc2}, {&(0x7f0000007c40)}, {&(0x7f0000007c80)=""/37, 0x25}, {&(0x7f0000007cc0)=""/183, 0xb7}, {&(0x7f0000007d80)=""/201, 0xc9}, {&(0x7f0000007e80)=""/9, 0x9}, {&(0x7f0000007ec0)=""/98, 0x62}, {&(0x7f0000007f40)=""/183, 0xb7}], 0x9, 0x0, 0x0, 0x400}, 0x3}, {{&(0x7f00000080c0)=@sco, 0x80, &(0x7f00000084c0)=[{&(0x7f0000008140)=""/254, 0xfe}, {&(0x7f0000008240)=""/205, 0xcd}, {&(0x7f0000008340)=""/249, 0xf9}, {&(0x7f0000008440)=""/83, 0x53}], 0x4, &(0x7f0000008500)=""/156, 0x9c, 0x7ff}, 0xfff}], 0x8, 0x101, 0x0) poll(&(0x7f0000000080), 0x18d, 0x8) 20:20:01 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000014000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x40, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95)=0x8, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7a, &(0x7f0000000080), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:20:01 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, r0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{}, {0x8c}}) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:20:01 executing program 6: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20900000800480000280000000000329078ac2314bbac1414aa8307efe0000001890300000000009078ffffffff421dec5a7a1315a7783e380ce0bcc7b13e67eac515121b7214b661d421f5127d065ea44c0e5e6a60100bcc"], &(0x7f00000002c0)) 20:20:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x100000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x91ffffff00000000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x1d}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getgroups(0x1, &(0x7f00000000c0)=[r1]) 20:20:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2800000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2c) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000b67000/0x4000)=nil, 0x4000}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:20:01 executing program 6: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800038001000000", 0x24) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/76) 20:20:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4c000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/61, 0x3d}], 0x1) dup3(r2, r1, 0x80000) 20:20:01 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1, 0x4540) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180), 0x1) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="e000bb2d0f5f68fe4200000000c11cce84cc0000ac1414aa"], 0x18) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x4000) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000100)={0x0, 0x24, 0x4cba327, 0x2e, 0x5}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x1) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:20:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x200000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000002c0)) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="502da457d6d9e3097bdc90ddf3247273e876b18d6f21768bfc170b27166eaf3f0bc8fdd0cacef007a17678c0143294b50c7bfa14b51945b044dd9fbd00f3d4e31c5146268b602264e7cd4ee09ad42026bf3c24b06cc8f986", 0x58}], 0x1, &(0x7f00000001c0)}], 0x1, 0x0) recvmsg(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000000780)=[{&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/137, 0x89}], 0x2}, 0x0) 20:20:01 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x54, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f00000000c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x10bc72eaa68d35bb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1000000000) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000021, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bcsh0\x00', 0x0}) connect$packet(r0, &(0x7f0000000280)={0x11, 0x18, r5, 0x1, 0x8, 0x6}, 0x14) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 20:20:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x8000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:02 executing program 2: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0xa01) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x6b9, 0x1ff, 0x2, 0x0, 0x0, [{r1, 0x0, 0x5}, {r1, 0x0, 0x7}]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6966623000faffffffffffffff00", 0x5002}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$vnet(r2, &(0x7f0000000500)={0x1, {&(0x7f0000000400)=""/22, 0x16, &(0x7f0000000440)=""/135}}, 0x68) ftruncate(r2, 0x88200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x33d) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 20:20:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x5) waitid(0x2, 0x0, &(0x7f0000000240), 0x80000000, &(0x7f0000000280)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="297ef8311f16f477671070") add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x200000000004) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000200)={0x3e, @multicast1=0xe0000001, 0x4e21, 0x0, 'wlc\x00', 0x6, 0x6, 0x34}, 0x2c) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000340)={0x9c, 0x3806, 0x8}) fcntl$notify(r1, 0x402, 0x6) setsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0xfa2, 0x4) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, &(0x7f00000000c0)='/dev/uinput\x00', 0x0) r2 = signalfd4(r0, &(0x7f0000000180)={0x3ff}, 0x8, 0x800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)) fchdir(r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00000003c0)) 20:20:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = gettid() ioprio_get$pid(0x3, r1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xe, &(0x7f00000000c0)={"666960746572000000000000001000"}, &(0x7f00000001c0)=0x50) 20:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0xfeffffff, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x40030000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x5000000000000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:02 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast=0xffffffff}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c47000000000000000000000000000000000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 20:20:02 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x800, 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40201080}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r1, @ANYBLOB="000b29bd7000fddbdb250f0000000800041c000100080008000400000008000900290000000800050000000000080005000500000008000500d7f8ffff0800040057fb000054000300080007004e230000080003000400001d14000600ff02000000000000000000000000000114000600fe8000000000000000000000000000bb08000300010000000800080002000000080007004e2300000000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev={0xac, 0x14, 0x14}, [0x0, 0x0, 0x0, 0x100000000000000]}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x8, {0x2}, "00597a5e8e6b6e000900"}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000040)=0xfd7b91e) 20:20:02 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000580)="025cc83d6d345f8f760070") r2 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000b00)=""/246) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x10) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x3fffff, 0x0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}]}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) r6 = getpid() r7 = geteuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_mreqsrc(r3, 0x0, 0x26, &(0x7f0000000500)={@loopback=0x7f000001, @rand_addr=0x80000000, @rand_addr=0xfff}, 0xc) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0)={r6, r7, r8}, 0xc) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000340)=""/232, &(0x7f0000000300)=0xe8) 20:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x9000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0xffffffffffffff9c, 0x3, 0x1, 0x40, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @multicast1=0xe0000001}}, 0x1, 0xa41, 0xaf, 0xe99, 0x38}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x6}, 0x8) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) readv(r4, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r3, r0, 0x0) 20:20:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xffff0000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_buf(r0, 0x29, 0xde, &(0x7f0000000140)="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", 0x1000) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1=0xe0000001}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 20:20:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000180)="267a3dec6cd8", &(0x7f0000001300)=""/4096, 0x0, 0x6, 0x0, &(0x7f0000000240)}) 20:20:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x1000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:02 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c3400, 0x2) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x7, 0x7, &(0x7f0000000040)=0x8001}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x4, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, @in6={0xa, 0x4e20, 0x9, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x16}, 0x9f}], 0x54) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x7f, 0x2, 0x7}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x1, {{0xa, 0x4e24, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0x6}}}, 0x88) r1 = memfd_create(&(0x7f0000000240)='&posix_acl_access{}\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, @in6={0xa, 0x4e24, 0xe0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, @in={0x2, 0x4e20, @rand_addr=0x100000000}, @in={0x2, 0x4e22, @rand_addr=0x4}], 0x4c) connect$vsock_dgram(r1, &(0x7f0000000300)={0x28, 0x0, 0x2711, @hyper}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r0}, 0x10) sendto$unix(r0, &(0x7f00000003c0)="fa407d61ff698e0aa53251727de7994be86acca5c176aa47888db2ba939f581b031c791f2327d23dc356b9252cec0b65032388294ae52e43d40607477b14b50b56bf038bd88e24db9e9b6d56b26ae623e836f4ee3108bd365b01366ece026e12b026786d9901bd912ceb5b8219f68365eecc39b4df13442d14f419b85fc50f988436", 0x82, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000005c0)={[], 0x0, 0x80000000, 0x5, 0x0, 0x8, 0x6000, 0xf000, [], 0x9ee9}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000800)=[{0x3, 0x4, 0xee02, 0x1, @time={0x0, 0x989680}, {0x9, 0x10001}, {0xffffffff, 0x1f}, @addr={0x1, 0x101}}, {0x4cdda37e, 0x3, 0x4, 0x6, @time, {0x40, 0xaba3}, {0x4, 0x56f}, @result={0x80, 0x20}}, {0x100, 0xfff, 0x6, 0x7f, @time={0x77359400}, {0x7fffffff, 0x3}, {0x7, 0xffffffffffffffff}, @quote={{0x9, 0x1a5}, 0x8001, &(0x7f0000000780)={0x7ff, 0xae, 0x800, 0x3, @tick=0x7, {0x6, 0x1ff}, {0x8, 0x200}, @time=@tick=0x10200000000}}}, {0x41ff, 0x7ff, 0x838, 0x2, @time={0x77359400}, {0x10001, 0x92a2}, {0xfff, 0x6}, @time=@tick=0x1}, {0x5, 0x400, 0x8, 0x4, @tick=0x7, {0x1de, 0x400}, {0x100000001, 0x6}, @raw8={"c14e9b32e15343f042759e68"}}, {0x1, 0x6, 0xff, 0x8, @tick=0xfff, {0xe24, 0xc2e}, {0x0, 0xb4}, @control={0x3, 0x400, 0x1}}, {0x7fff, 0xfff, 0x322, 0xfea0, @time={r4, r5+10000000}, {0x7fff000000, 0x7f}, {0x4, 0x1f}, @queue={0x4, {0x20, 0x2}}}], 0x150) write$binfmt_misc(r1, &(0x7f0000000980)={'syz0', "77de262ae5513d4d4d5699ae8f7c35f426536f8700"}, 0x19) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000009c0)={0x6, 0x4, 0x6}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a40)=0x0) get_robust_list(r6, &(0x7f0000000b00)=&(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)}, &(0x7f0000000b40)=0x18) syncfs(r1) r7 = getgid() fchown(r3, r2, r7) getegid() ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000bc0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8800002}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x48, r8, 0x401, 0x70bd29, 0x25dfdbfc, {0x1}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000d00)={r0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000d40)={0x1, [0x0]}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000dc0)={r9, 0x3}, 0x8) 20:20:02 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.advise\x00', &(0x7f0000000080)='\x00', 0x1, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffffffffff7f, 0x4002) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000200)={0x0, 0x2951, 0x0, &(0x7f0000000100)=0x8}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x226, &(0x7f0000000480), 0x1, 0x0, 0xffffffffffffff3a, 0x8}, 0x5) rseq(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x7, 0xffffffff, 0x7ff, 0x7}, 0x4}, 0x20, 0x8000, 0x0) 20:20:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0047fc2f07d82c99240970") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="8100756994094bd7f1586f") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0xd5, 0x6, 0x1, 0x0, 0x5, [{0x854, 0x5, 0x5349400f, 0x0, 0x0, 0x4}, {0xc, 0x6, 0x2, 0x0, 0x0, 0x2100}, {0x1, 0x7, 0xff, 0x0, 0x0, 0x2}, {0xffffffff, 0x10000, 0xfffffffffffffffd, 0x0, 0x0, 0x80}, {0x4, 0x8, 0x3, 0x0, 0x0, 0x1000}]}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) fallocate(r2, 0x14, 0xffffffffdb367996, 0x0) 20:20:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000180), 0x2000000000000158, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)={0x1}, 0x1) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_pid(r1, &(0x7f0000000100)={[0x0]}, 0x1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setreuid(r2, r3) 20:20:03 executing program 6: setitimer(0x2, &(0x7f000063eff0)={{0x77359400}, {0x77359400}}, &(0x7f0000628000)) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x8040) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x100}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x7, 0x6, 0x8201, 0x7, 0x5, 0x6, 0x8258, 0x5, r1}, 0x20) 20:20:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f0000000000)=[@free_buffer={0x40086303, r3}, @free_buffer={0x40086303, r3}], 0x0, 0x0, &(0x7f0000000040)}) 20:20:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x400300, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)) read(r0, &(0x7f0000000680)=""/143, 0x43) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, &(0x7f0000000140)=0x14) read(r0, &(0x7f0000000040)=""/97, 0x61) 20:20:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x18020000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:03 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) prctl$setmm(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) fcntl$getflags(r0, 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@mcast1={0xff, 0x1, [], 0x1}, r1}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@srh={0x0, 0x0, 0x4}, 0x8) [ 227.239921] binder: 19738:19743 transaction failed 29189/-22, size 0-0 line 2852 [ 227.286390] binder: 19738:19743 BC_FREE_BUFFER u0000000020001000 no match [ 227.331976] binder: 19738:19743 BC_FREE_BUFFER u0000000020001000 no match [ 227.374422] binder_alloc: binder_alloc_mmap_handler: 19738 20001000-20004000 already mapped failed -16 [ 227.407982] binder: BINDER_SET_CONTEXT_MGR already set [ 227.421550] binder: 19738:19743 ioctl 40046207 0 returned -16 [ 227.443755] binder: 19738:19767 transaction failed 29189/-22, size 0-0 line 2852 [ 227.475499] binder: 19738:19777 BC_FREE_BUFFER u0000000020001000 no match [ 227.482955] binder: 19738:19777 BC_FREE_BUFFER u0000000020001000 no match [ 227.506153] binder: undelivered TRANSACTION_ERROR: 29189 [ 227.512406] binder: undelivered TRANSACTION_ERROR: 29189 20:20:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) bind$packet(r3, &(0x7f0000000800)={0x11, 0x1c, r4, 0x1, 0x26f6b919, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x14) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:20:03 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}, 0x1}, 0x4) 20:20:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)) read(r0, &(0x7f0000000680)=""/143, 0x43) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, &(0x7f0000000140)=0x14) read(r0, &(0x7f0000000040)=""/97, 0x61) 20:20:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x700000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x3f00000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) finit_module(r0, &(0x7f0000000000)='),GPL\x00', 0x1) r1 = socket(0x400000010, 0x3, 0xa) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x11, 0x201, 0x0, 0x0, {0x7}}, 0x14}, 0x1}, 0x0) 20:20:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)) read(r0, &(0x7f0000000680)=""/143, 0x43) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, &(0x7f0000000140)=0x14) read(r0, &(0x7f0000000040)=""/97, 0x61) 20:20:03 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004070000000aa07aa50700000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x1200) 20:20:04 executing program 4: socketpair(0x9, 0x3, 0x2, &(0x7f0000000000)) socket$inet6(0xa, 0x801, 0xad2a) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xffffffffffffffff) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x1000009, 0x20011, r1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 20:20:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x2000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x20002, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000300)={{0xfffffffffffff9f8, 0xa93d}, 0x1, 0x400, 0x3, {0x14000, 0x200}, 0x4, 0x2}) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040)=0x100000003, 0x4) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x77) sendmmsg(r3, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)}}, {{0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)}}], 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0xc}, @mcast1={0xff, 0x1, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, 0x1, 0x3, 0x9, 0x100, 0x7, 0x2, r5}) 20:20:04 executing program 6: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[]}, 0x1}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x20}, &(0x7f00000001c0)=0x10) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl(r0, 0xc2604110, &(0x7f0000000040)="c758a632b836780046eb601a42b04e404ac481b35cadefb03d08b66f69a649121807d030f9beeb") getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@empty, @dev, @broadcast}, &(0x7f00000000c0)=0xc) 20:20:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x931f}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syzkaller0\x00', {0x2, 0x0, @loopback=0x7f000001}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x1, 0xff, 0x2, 0x997, 0x7, 0x5e}, &(0x7f00000000c0)=0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 20:20:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x500, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x20000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x3000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:04 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x8000802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:20:04 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x82, 0x400800) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vlan0\x00', 0x106}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000010ff390001000080"]) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 20:20:04 executing program 3: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0047fc2707d82c99") r0 = getpid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000001, 0x800) close(r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x18}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x880}, 0x10) pread64(r1, &(0x7f0000000680)=""/163, 0xa3, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1ff, 0x80000000, r0}) r4 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) remap_file_pages(&(0x7f00002e4000/0x1000)=nil, 0x1000, 0x1, 0x81, 0x3002) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000002, 0x100000400000055, r4, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x1, 0x0, 0x721, 0x0, 0x0, 0xffffffffffffffff, 0xb6}, 0x2c) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$int_in(r5, 0x5473, &(0x7f00000000c0)=0x400) name_to_handle_at(r4, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)=ANY=[@ANYBLOB="0c000000e3ff0000bee36b0c"], &(0x7f0000001ffc), 0x1400) 20:20:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x3, 0x3c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x12000000}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e22, 0x80000001, @empty, 0xffffffffffffeeda}}, 0x8d2c, 0x3ff, 0x9, 0x88, 0x82}, 0x98) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw\x00') sync_file_range(r0, 0xc322, 0x2, 0x2) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x54, r4, 0x700, 0x70bd28, 0x25dfdbfe, {0x1}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x88}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000004) read(r3, &(0x7f0000000040)=""/230, 0x20000126) socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r3, &(0x7f0000000000)=""/56, 0x38) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r4, 0x0, 0x70bd28, 0x25dfdbfd, {0x1}, [@FOU_ATTR_IPPROTO={0x8, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4800}, 0x40) 20:20:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000fedffe)}) 20:20:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xfffffff5, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x2812, r1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000000c0)={'vlan0\x00'}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000140)={"d6ff831f66e7ee42ff2e0eccd328b0272bcab26a95320037984db3892254cf17798cf34dbbd7681e1bfe1d635c9ecf1dd7dcd01f28dfbb3a418f82fe2ac0640f78e6fff844e8dbcc291658f9b76ff5a83919602562636e006c540ba2d3496ba0e1cd545bbd66129a553e00fcb644f4183e73eeeaf389be7cbe57dc70821b2402f6b815a8f6da2fbb51f7fb6fe61bc096cdc16ad6cffd688ac0bd2c3ba39f80aafa11bd207cd9f7a0beb3233ef652d88e6a0798591a33958613c99ec62783e0e447ad460571f4e615821d83774814b1d56fcd6e48b309cf94b9502264d7e1d2e88857d2617e0f184f4a949b4bea32667638618e9b8a471b4e6244f3f8800887c9da86e38f7748f4ecc3552fc885b95b6adc6bedce7c3aea60d25cf120a497f92ba5ae39c7da068be8164043e69cb914d1e51fa512134512f86436a44851d314a3138f44d31d9a20186985f629653512d73a0ff89b800dd16fb5beb722eba40c88ceacee8e5bd0923448ea8b86c01e1155c71623a9e2045e9c55f8589fec929c031f7cc5f6c3393a5ed6109407518ce359c7a7dcbdb6bb50147ef134a8141cce770fdf54075fce857b96bb5e53f8cebf7ed4a750479915c83f548ddcaa56e9a73d64bd290fe13ef983e896f2d86e846055d1ee6b9760f4e0e5f9513e386ec8623c0438cfc6095b80db0b1ce1f821558dc63c05a187daa4464b34d913381db19331b61f93b7b53670cc8bbb219119e141607845673b835ce91d6596d4250bbe4f74e5f73e2a6730a89d61deeea857cfca52a69539d57f7a88feffa4abde7c3db8640158eb616c184d58fcbd19346bd6d1130f2ff4fc6b0c582a6765b13f963a49e8d6be2e5f826f4fd19dc48b8b4a9ccb3852811783c05c082b81fb74aedb90368ae1bb63de804b227a9a735bb53dbcb074e0f09bedd57f747ced580fbfc7b59c5b3fc79f21a69287792bd6eaeb170ac408916f05b76bcdcef2cfa15d319d636fa04b29020eadacaf1d7e558a93ee4b01e6b152a71d99a0bbb8dac40675f49287570de69661718fb031ddf5c025532f5f2ffd6e0f9fc472e5409837588597a1ff88d7f9251e60d24505fe5717098bf640fd384f78aeeb4abd84962a814915fac5890dbe4bd82f69716c3be80e1d3abc93bf42543ff23337c562ed8343c68a29b852a979f6b7e597c9d3939af09610e2b3f1c590f475a98866b09cefb5993cf29fab9af3be6b445ff81c80972e37f9f1a42554c38dab9a6dcf222e8fe42f2244c770e68c49f2894c451f6bc4e11067ef611caa86cd7723934387b03ebbad89515fc30325c4b987f697dd01e48175f5d98cd76b3862202e77013d37e3f9d68f249293b47ffe6188fd0216dd5b281e50aeb936b76fd2e5120c480516d7f576258b4f216276496b56d3fe91c96fcc5802d8ec4ffeeaa44c1dc1a42e22119dd54122a76e"}) 20:20:04 executing program 4: unshare(0x400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x5}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x2b, @dev={0xac, 0x14, 0x14, 0x14}, 0x4e22, 0x4, 'sh\x00', 0x0, 0x8, 0x70}, 0x2c) fallocate(r0, 0xe, 0x4, 0x1d1f) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', '^ppp0wlan1{/,wlan1vmnet0$\x00'}) 20:20:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x4000) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000f6c0e645fb90ca8fd842140000000000000000000000000000000000000000"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c46000000ff0000000000000800000000000000004000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000"], 0x58) write$binfmt_elf64(r0, &(0x7f0000000a80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) read(r0, &(0x7f00000001c0)=""/196, 0xc4) [ 228.890429] binder: 19885:19899 ioctl c0306201 20000080 returned -14 20:20:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x800000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0xfffffffe, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:05 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82802, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000004"], 0x29) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 20:20:05 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 20:20:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x4000000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:05 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0xc) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_SIOCSIFBR(r0, 0x8902, &(0x7f0000000080)=@get={0x1, &(0x7f0000000140)=""/103}) 20:20:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x262, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff1fffffffffffff86dd4306f5260008320000000000000000000000000000000000ff0200000000000000000000000000010000000000089078"], &(0x7f00000000c0)) 20:20:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6000000, &(0x7f0000000140), 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) recvmsg$kcm(r1, &(0x7f0000002640)={&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000000180)=""/205, 0xcd}, {&(0x7f0000000280)=""/25, 0x19}, {&(0x7f00000002c0)=""/31, 0x1f}, {&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/34, 0x22}, {&(0x7f00000013c0)=""/16, 0x10}, {&(0x7f0000001400)=""/219, 0xdb}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x9, &(0x7f00000025c0)=""/72, 0x48, 0x2}, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 20:20:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0xfffffffffffffffd) 20:20:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x5f00000000000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x8000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:05 executing program 3: msgget$private(0x0, 0x40) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x800000007fff) close(r0) r1 = fcntl$getown(r0, 0x9) setpriority(0x2, r1, 0x4) 20:20:05 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), &(0x7f00000004c0)) gettid() open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x158) 20:20:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0xbc01}, 0xc) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x7, 0x1, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) sendmsg$rds(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/225, 0xe1}, {&(0x7f0000000380)=""/155, 0x9b}], 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="580000000000000014010104000000080000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="0200000000000000"], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="0600000000000000"], @ANYBLOB="070000000000000002000000000000000000000000000000070000000000000004000000000000000100000000000000180000000000000014010000020000000200000063080000580000000000000014010000090000004702000001000100", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="0100000001000000"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="0101000000000000"], @ANYBLOB="0500000000000000d3620000000000000700000000000000080000000000000013000000000000002000000000000000180000000000000014010000020000007b0b0000c5560000180000000000000014010000020000006d0b00000800000058000000000000001401000007000000400000000080ffff", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0500200000000000050000000000000050eb0000001575001a7fa467006000d5ec89120c60cee661ee299590af2102"], 0x150}, 0x80) syz_open_dev$sndseq(&(0x7f0000000780)='/dev/snd/seq\x00', 0x0, 0xc0) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 20:20:05 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@nfc, &(0x7f0000000040)=0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r1, r2, &(0x7f0000000080), 0x10000000000443) 20:20:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x3000000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sysfs$3(0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1800fbb21d00fdff0018334e7f63bc2eb2279c00000000000000671b000004002700ff73cf7359c92b514b2b706e207be7889a1365f47e897a4d51add33eabe51e79ac0ef574684fe155a4a8c862a36a5667558ee18633808c15ab05fad4aca1a069ea102a9b8812f97039ceb298256049725eb879c3aec98c9598979c6bfc87770a0edb71cf878877c0b75693c961febd79cbc50122500c562e575c7d7d8bb9757e9374627d5edae44891f02d3466039e687b110d366ab22277592e3dfe76a4"], 0x18}, 0x1}, 0x0) 20:20:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) eventfd(0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x14) recvfrom$packet(r2, &(0x7f0000000040)=""/4, 0x4, 0x0, &(0x7f0000000100)={0x11, 0x18, r3, 0x1, 0x9, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x19}}, 0x14) 20:20:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) getsockopt(r0, 0x2, 0x3, &(0x7f0000000000)=""/196, &(0x7f0000000100)=0xc4) 20:20:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0xffffff91]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:06 executing program 2: getrlimit(0xb, &(0x7f0000000140)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 20:20:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x80ffffff00000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:06 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) unshare(0x40000) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffff9, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f00008d8000)=[{0x0, 0x0, 0xffffffffffffffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 20:20:06 executing program 5: r0 = epoll_create(0x78511f8f) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0xffffffffffffffff) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r2, r1, 0x0) 20:20:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x3000000, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000400)={{0x16, @dev={0xac, 0x14, 0x14, 0x1a}, 0x4e20, 0x1, 'wrr\x00', 0x8, 0x2a9, 0x3c}, {@broadcast=0xffffffff, 0x4e20, 0x0, 0x4, 0x6f2, 0x3}}, 0x44) r2 = semget(0x0, 0x3, 0x8606) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f00000000c0)=""/206) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000300)={r4}, &(0x7f0000000340)=0x8) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffff9c, 0x0, 0x1, 0x7ff, &(0x7f0000000040)=[0x0], 0x1}, 0x20) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x6ca) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$int_in(r3, 0x2000000005452, &(0x7f00000003c0)=0x4c6) 20:20:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x300, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbff, {0x3}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="f0", 0x1}], 0x1, 0x0) 20:20:06 executing program 6: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0xfffffffffffffffb, 0x10f000}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x2c) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000000)="2ce3feaca6d30d48a4146a115948aaac1954f26cbe81cf7a7e5218f1012e42c82d7d5eb255bc39f549668a1d93eef5db420a30011c373cffed966e052061c86c114a44c416a35e4e2054637595e83a8f71eb3f44ca7226835a656ff2") fchdir(r0) 20:20:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x40000, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x5) 20:20:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x4000, 0x100) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000840)={{0x0, 0x3, 0x3f, 0x0, 0xffffffffffffc410}, 0x3, 0xaa2}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x140) ioctl(r0, 0x1000, &(0x7f0000000900)="3b3d5f5c0725efb4db991920769668f6ebe60117ebdc889f49b7d0b4ec6702e701bcf340e9698f7d8add3a3bb9ca31a0c8b92b866f706a788e14a54d68b559d3bb3505b70c6df948e4567625847dabd3111d333e8d") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000740)={{0x3, 0x1, 0x16f, 0x2, 0x1}, 0x8, 0x800}) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='nodevvboxnet1em0keyring@\x00', &(0x7f00000000c0)='/dev/mixer\x00', &(0x7f0000000100)='/dev/mixer\x00'], &(0x7f00000004c0)=[&(0x7f0000000200)='/dev/mixer\x00', &(0x7f0000000240)='/dev/mixer\x00', &(0x7f00000002c0)='/dev/mixer\x00', &(0x7f0000000340)='/dev/mixer\x00', &(0x7f0000000380)='/dev/mixer\x00', &(0x7f00000003c0)="5c6b657972696e67657468319b406264657600", &(0x7f0000000400)='/dev/mixer\x00', &(0x7f0000000440)='/dev/mixer\x00', &(0x7f0000000480)='/dev/mixer\x00'], 0x800) rseq(&(0x7f00000008c0)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x2, 0x7ff, 0x5, 0x8}, 0x4}, 0x20, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x100, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x5, 0x70, 0xfdf, 0x8, 0x8, 0xfff, 0x0, 0x9, 0x8001, 0x0, 0x7ff, 0x3, 0x8, 0x40, 0x8, 0x9, 0x2, 0x70b1, 0x80000001, 0x9, 0x0, 0xfffffffffffffff7, 0x8, 0x86, 0x3, 0x1, 0x1, 0x200, 0x80000001, 0x4, 0xbc, 0x40, 0x6, 0xa13, 0x4, 0x7fffffff, 0x101, 0x4, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x40, 0x6, 0x7, 0x7, 0xec1, 0x9, 0x10000000}, r3, 0xd, 0xffffffffffffffff, 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000700)={0x0, 0x0}) perf_event_open(&(0x7f00000007c0)={0x7, 0x2b, 0x6, 0x3, 0x0, 0xf579, 0x0, 0x401, 0x10000, 0x8, 0xb167d4a, 0x0, 0x9, 0xffffffffffffffc1, 0xff, 0x8001, 0xfffffffffffeffff, 0x5, 0x419, 0x1, 0x3ff, 0x514, 0x101, 0x7ff, 0x7fffffff, 0x3f, 0x80000001, 0x5, 0x7524, 0x101, 0x0, 0xf8a4, 0xea05, 0x4, 0x6, 0x3, 0x7, 0x77b, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000640), 0x4}, 0xcb894acd40fc5921, 0x8, 0x7, 0x6, 0x55, 0x8, 0x9}, r4, 0xf, r2, 0xa) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000280)={0x7, 0x0, 0xfffffffffffffffe}) 20:20:06 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4200, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 20:20:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xffffffff00000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = getpid() fcntl$setown(r1, 0x8, r3) dup3(r1, r0, 0x0) 20:20:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r2, 0x2}, 0x14) modify_ldt$write(0x1, &(0x7f0000000080)={0x1e55f581, 0xffffffff, 0x1000, 0x1, 0xc29, 0xfffffffffffffd19, 0x8000, 0x10001, 0x0, 0x4}, 0x10) socketpair(0x2, 0x80f, 0x4389370c, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000040)={r1}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000940), &(0x7f0000000980)=0x18) 20:20:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x1800000000000000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x400300, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:07 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0x8004510a, &(0x7f000084dfff)) signalfd(r1, &(0x7f0000000000)={0x7f}, 0x8) 20:20:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) prctl$void(0x1f) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) timer_create(0x3, &(0x7f000004c000)={0x0, 0x21}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff0c}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)) 20:20:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000001540)="fcee56705548411983c58d010c2b74ed1870a29654dd5cc21860bf302a62f545e0375e124479cd80b292db12b9e43ce42dd2cf7712853c875ace43184c581a7e15b5c6e055206e29df146853edef4cbb067009330647898c10bbf55a2dc47908a833c8ff2e5dc532b17a4e908a8b6bb1c95b4d612535a6f003bd448e5176e8e7e29e64b1f343cf729673aca4ac6b0b2c660d49f959965026b209ad131f96703f607e070e7c11d25093c045743877da0879a4ccb799b6238a9df5c6fec6fe6567614fbc5fe2ca6f291263f155059138ac5a0bd5618741a58d1ba95f72f0ecf71ed719ad98722c4e3ebda853cb38ca9b1a5db7f4f45047f6096954ef84088bc4e14cc0c52944a366a272e1d5d280b58004a351d4b782be3465a2f775c69fdfaebb072c1fdd904449c3d403ab6a91cb8695d22d60471f835004757317e75a50fff5698d802ed44b3b99f2a80ba2263625c54e7c0abce405e5106cf99c5809e6c31b371882ae5e29afa51d32da8bf5a19afc997727b1daf9aebb2b306cb4cbc9ffb912d82a1ed84194c2c638207b0de532ff54b6121199c977314faa06646dd1fbb6415422db84cddb59454209d385111fbfe0fedddb88effcb4d4adb88c56a4f3fb3606bc683d734c44875596485c4faf42d292d43e79a070515428baaf4dea741b2c0c8696d7f42767ad951dd965e80a952f035204a8bf2633fb767a7695bf96ae", 0x200}], 0x1}], 0x1, 0x0) 20:20:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) read(r0, &(0x7f0000000240), 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x49, 0x10000) socket$inet6(0xa, 0x8000f, 0x8ae4) 20:20:07 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x18) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080025bd7000ffdbdf2701000000040005000800040001000000080003003a0000000800040002000000080001024e2100002ee7f291883acb43715ebe0c0b02b09449f46171f310a3e321bf9271e673bc3722341f168492980355bbb7eb1581a851d06b4d236d99769f6378be39c2e0e273b3fee48cd9729adfb7dd7692df3f531a18467879d76df8aedbcf1849eed0f02f3b9c8ab43bc4bdfab2e85e67e494937c0a167c5b40ced6cdfa396617367a01cf6fa5cc46225af78adfac"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4080) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) write$evdev(r3, &(0x7f0000000140)=[{{0x77359400}, 0x5, 0x8, 0x9}, {{}, 0x0, 0x80, 0x3}, {{0x0, 0x2710}, 0x7, 0x0, 0x3ff}, {{0x0, 0x7530}, 0x7, 0xffffffffffffffe1, 0x8}, {{}, 0xb5db, 0x7443, 0x8}, {{0x77359400}, 0x1, 0x81, 0x9}, {{}, 0xbf, 0x3f, 0xfff}], 0xa8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f0000001640)=0x225, 0x0) sendmmsg$unix(r5, &(0x7f0000003ec0)=[{&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000003140), 0x0, &(0x7f0000003640)}, {&(0x7f0000003700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003800)}], 0x2, 0x0) 20:20:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xa00100, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x2d00, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:07 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2, 0x29003) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x48, 0x21, 0x2, 0x70bd26, 0x25dfdbfe, {0x2, 0x14, 0x80, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x18}, [@FRA_SRC={0x8, 0x2, @multicast1=0xe0000001}, @FRA_FLOW={0x8, 0xb, 0x100000000}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e20}}, @FRA_SRC={0x8, 0x2, @broadcast=0xffffffff}, @FRA_FLOW={0x8, 0xb, 0x4d2b}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x20004801) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x4c, 0x2}, {}], 0x30) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x1, 0x9353, 0x86, 0x14a, 0x4, 0x2}) 20:20:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14202}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="875b8a24", @ANYRES16=r2, @ANYBLOB="080027bd7000fedbdf2504000000600001001400030000000003000000000000000000000000080009007b00000008000b00636970000800090024000000080009003700000008000b0073697000080005000100000008000600666f0000080009007800000008000b0073697000140001000800010002000000080005000100000008000400c00300000800060005000015f4f600080004009af6e57b0c00020008000b000a00000008000500090000003c000300080007004e210000140002007465616d5f736c6176655f3000000000080001000300000014000600fe8000000000000000000000000000bb080005000c000000080004005b"], 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl(r0, 0x1267, &(0x7f00000000c0)) 20:20:07 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7fffffff, 0x80002) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x2, 0x9, 0xb}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)="3b0c12134adefcd65538b09c0962d684df6852380e2e428c7617e707f0c0437db21105d8c04cbf7b3c8931257835398311d2eeaa7c3470978c5f8fbcf5edc2f7cc5337b78238aedba1c42cf0842a3a06e302c7bb88faf2da33fa14d7e22540605d05085fd5f19db2490b825e60411264e179f4e31935c1e4e123864d6e20650827ce158655854b9af7f6ed70f134d346478b2d9c2c1aa6a2e8744cd2703077084e2b4b005ff2a506289da93ddc74") r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000340)={0x0, 0x80, 0x0, 'queue1\x00'}) 20:20:07 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x6bd4, 0x4) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getregset(0x4204, r0, 0x4, &(0x7f0000000180)={&(0x7f0000000100)=""/100, 0x64}) r1 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200) openat(r2, &(0x7f0000000200)='./file0\x00', 0x2000, 0x100) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000240)) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='tunl0\x00') 20:20:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x300000000000000, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:07 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) r3 = dup3(r1, r0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000040)={0x1, 0x2, 0x81, 0x7, 0x3f}) 20:20:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/205, 0xcd) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900310008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de440700d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1, &(0x7f0000000100)}, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000200)={0x100000000, 0x0, 0x41, 0x8001, 0x1, 0x3}) 20:20:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x3c00000000000000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:08 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000380)={0x0, 0xa54a}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000004c0)={r1, 0x84, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x1}, @in6={0xa, 0x4e21, 0x10001, @dev={0xfe, 0x80, [], 0x1e}, 0x4}, @in={0x2, 0x4e20, @rand_addr=0x100000000}, @in6={0xa, 0x4e21, 0x20, @mcast2={0xff, 0x2, [], 0x1}, 0x3a5}, @in={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, @in={0x2, 0x4e23, @rand_addr=0xfc9}]}, &(0x7f0000000500)=0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'nr0\x00', 0x3c6}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x7, 0x30, 0x7ff, 0xfdac}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000200)={r4, 0x1, 0xb9, "b28bcea23920fc63c3fbe50eb45c755d694408ff025663d06a89dc9c08ddb4e5b050f50f694dba4aac120dbeaeec30b962059cac17743fa625c1ff59baf3272cfdd53e12ed5eab7fdc324042dde96d8a55dab7ccb686350e1c6a2db447c54b7d34be26fdd4584c47945f3cf55c31b3adf11c1b5b2f4afcda5078cc8261fc4dadc3e07d5ad12c80629156d51c58495503a7192d268c7e5bac3db9d2b6592149929290a607189d199ee4f8aad0c3819f41e42907c2d76e35344e"}, 0xc1) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in6=@dev={0xfe, 0x80}, 0x0, 0x6c}, @in=@dev={0xac, 0x14, 0x14}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) close(r5) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000300)=""/2) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000340)={0x4, 0x10001, 0x8af, 0xffff, 0x3, 0x5, 0x5, 0x4, 0x5, 0x9, 0x1, 0xffffffff}) fchdir(r5) 20:20:08 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x9, [0x29, 0x3, 0x9, 0x3, 0x8, 0x7, 0x7ff, 0x401, 0x81]}, &(0x7f0000000240)=0x16) ioctl$PIO_UNIMAPCLR(r0, 0x4008700e, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x3f, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e21, 0x3, 'fo\x00', 0x20, 0x4, 0x2b}, 0x2c) r1 = add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000700)="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", 0x1000, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, r2) 20:20:08 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x3b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000000000000000073797a5f74756e000000000000000000626f6e645f736c6176655f300000000076657468305f746f5f7465616d000000766574683000000000000000000000000180c20000000000000000000000000000000000000000000000f8020000f8020000280300006270660000000000000000000000000000000000000000000000000000000001100200000000000000eaffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608100000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006970767300000000000000000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x430) 20:20:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0xf5ffffff, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x40000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x24, 0x52, 0x2, 0x70bd26, 0x25dfdbfc, {0x2}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x7f}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xe0c2}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x4) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000013000304000000000000000000000000", @ANYRES32=r6, @ANYBLOB="ffff1f0000000000"]}, 0x1}, 0x0) futex(&(0x7f0000000080), 0x6, 0x0, &(0x7f0000000100)={0x400000000}, &(0x7f00000000c0), 0x0) 20:20:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x200000000, 0x5, 0x6f, 0xd02f, 0x8}) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) signalfd(r1, &(0x7f0000000140)={0x4}, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x141900, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000), 0x0, &(0x7f0000003fb8)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000012f46)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d312080000000000", @ANYPTR=&(0x7f000001a000)=ANY=[@ANYPTR=&(0x7f0000001f34)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="cc00000000000000", @ANYPTR=&(0x7f000000e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d300000000000000", @ANYPTR=&(0x7f0000013f5d)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="a300000000000000", @ANYPTR=&(0x7f000001fff1)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000006fa1)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='_\x00\x00\x00', @ANYPTR=&(0x7f000001a000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f000001bff7)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000006000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000012fe5)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="1b00000000000000"], @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x9, 0x9, 0x101}) 20:20:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0xec, 0x0, &(0x7f0000000100)="28c258fec194f5384c729cb72416829a93c13cb4e684b53a16cabe0cdf9193f2415b220d4979c7396e234b64f416f1e21dfa090914b81dea64030b59231e5d724ae8ae56abdbbbf69adecbfad3b067e24a93bc57313cef2cde4e6d35c19e3052321f8a14c92ace4b1594c9ab86ba4fe304d7a1f0dd6730f0cea6638889b229264f2077f7f95a6b477529bb0378081b7375f39393e7ee354b2bbd2dd41b29edb12b8e01f3e7b7e9cbe6fc6ef4aea1f11196a9643b4e9632002d61a8c61cd1f088d63bbfbcde1b6564bcd0a3804b3aa05f94a80042ca862fb0961d499d4fbffdd3fcc58882b3d1343f7c83a6bf"}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000240)="0e9196a50fa77f74315720cd2165dbfaa992c955552eddf8cf0045bd8d1a7fa8e06caed63c09c361b3e0347ce237e384e32a02880588fb8533405c77e4ce1b0f1f6bb48df612b87f064e305c9e4fdf147270cefac187ca35912edd42640afca0328a15175521ecb1") 20:20:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000002840)=""/4096, 0x1351}], 0x1, 0x0) [ 232.153492] IPVS: ftp: loaded support on port[0] = 21 20:20:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x8, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:08 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x3f}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x10001, 0x80) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x3}) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 20:20:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}], 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r2, 0x40}, {r1, 0x4020}, {r1, 0x20}, {r1, 0x460}, {r0, 0x14c0}, {r0, 0x4004}, {r0, 0x90c4}], 0x8, 0x4) close(r0) [ 232.479870] IPVS: ftp: loaded support on port[0] = 21 20:20:08 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x200000) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r2 = epoll_create1(0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="ec000000078b9042e8786b4a854ead7586b37df6bae0f0745a12dc6d3e25595d0c544d0bf68acc8dddb9c176b43600e4374c0700a7af8b6867a4a55ed59995af1e067a0dfb2ee56c5e82e8e23f9f888294bf6607caf827cf6b0583dfd87c03d2b5a6492212656d6967805d381e25ead6c35780000000000000000671d70607af26ae11d34f2cbf65c13118dbe2671431f27fd0671c5c57b9da5e254cdfbdda1efd0468eaf0d1acb9acee0daf552ee52e16d8e2fe2c8f71ac078a6f85234d660999bb82b9f5aa3d04b4f52ba60f3a7d4fbffc4f674845b7d86e4d7da0b2bc1fa327decffd1657f8350e2eb8401c05d722"], &(0x7f0000000300)=0xf4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x7170b094}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000003c0)={r4, 0x7, 0x3e3, 0x0, 0xfffffffffffffffc, 0x7, 0xfffffffffffffe00, 0x2, {r5, @in6={{0xa, 0x4e23, 0xff, @remote={0xfe, 0x80, [], 0xbb}, 0x1b5c}}, 0xfffffffffffff000, 0x4, 0x80000000, 0x9, 0x8000}}, &(0x7f0000000480)=0xb0) dup3(r2, r1, 0x0) 20:20:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x600, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0x2000000000000000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x8}) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="0180c2dee800aaaaaaaaaa0086dd60093a0600031100fe800000060000000000001c000000bbff0200000000000000000000089078"], &(0x7f0000000100)={0x0, 0x3, [0x0, 0x0, 0xbc8, 0xfffffffffffffffe]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x2af, 0x8, [0x100, 0x1, 0x100000000, 0x1, 0xffff, 0x10000, 0x80000000, 0xfffffffffffffffe]}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x7, 0x10}, 0xc) 20:20:08 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='z', 0x1, 0xfffffffffffffff9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_bt(0xffffffffffffffff, 0x0, &(0x7f00000002c0)="28fc5cff6775849a9b1142d9cfacf9feea802c74dd") ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000080)) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x220802, 0x0) ioctl$sock_bt(r1, 0xdd17, &(0x7f0000000140)="5fda354ff17ca52246f665cf374dd1b19269659fcb48334efca24e62a63da11a9d85625fcfb07ddcef2b73cb5e00f86737044a2de483f4039a2f3b7634ff1ac1b7") 20:20:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}], 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r2, 0x40}, {r1, 0x4020}, {r1, 0x20}, {r1, 0x460}, {r0, 0x14c0}, {r0, 0x4004}, {r0, 0x90c4}], 0x8, 0x4) close(r0) 20:20:08 executing program 2: r0 = msgget$private(0x0, 0x1b7) msgctl$IPC_SET(r0, 0x1, &(0x7f00000008c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x50, 0x501100) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x9, 0x0, 0x2, 0xff, 0x100, 0x1, 0x8000, 0x40, 0x5, 0x5, 0x77c, 0x20, 0x100}, {0x99, 0x80000001, 0x0, 0x9, 0x7, 0xe735, 0x5, 0x703, 0x7ff, 0xfffffffffffff800, 0x400, 0xfffffffffffff001, 0x400}, {0x3, 0x0, 0x0, 0x17a0000, 0x1, 0x5, 0x0, 0x10001, 0x3, 0x2, 0x5, 0xffffffffffff8001, 0x1}], 0xff}) 20:20:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x7e, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:09 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000140)='cgroup\x00', 0x801, 0x20, &(0x7f0000000180)={0x81, 0xfffffffffffffff9, 0x7e04, 0x0, 0x0, 0x6, 0x0, 0x1}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f000001d000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) futex(&(0x7f0000000040), 0x800000000008c, 0x1, &(0x7f00000000c0), &(0x7f0000000080), 0x0) 20:20:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x7e00, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:09 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000008a40)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a000000000000000000000000000000000000000000000002000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b06ec2a08594e3d1798e4fc2959ba9b5a78edb8736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747a71a86cc8c8dda870000000002000100000000000000050080ffffff05000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xffffffffffffff62}, 0x1}, 0x0) 20:20:09 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e23, 0xfffffffffffffffd}, 0x101) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000180)=0x4) listen(r0, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/pr_tcp\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0xffffffffffffffff, 0x80000000000000]) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x200) openat$cgroup_subtree(r4, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 20:20:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}], 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r2, 0x40}, {r1, 0x4020}, {r1, 0x20}, {r1, 0x460}, {r0, 0x14c0}, {r0, 0x4004}, {r0, 0x90c4}], 0x8, 0x4) close(r0) 20:20:09 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4, "ed19a62a"}, &(0x7f0000002480)=0x28) 20:20:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) [ 233.311146] binder_alloc: binder_alloc_mmap_handler: 20369 20000000-20002000 already mapped failed -16 20:20:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @rand_addr=0xffffffffffffffd7}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000a00)={r2, 0x46, 0x10, 0x2000000000000}, &(0x7f0000000240)=0x18) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f00000009c0)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x14, 0xaa}, @broadcast=0xffffffff}, 0xc) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) futex(&(0x7f0000000040)=0x2, 0x0, 0x1, &(0x7f0000000900)={0x77359400}, &(0x7f0000000940)=0x2, 0x2) r4 = syz_open_dev$vcsa(&(0x7f00000008c0)='/dev/vcsa#\x00', 0x8000, 0xc00) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000080)={{0x1, 0x2, 0xfc100000000000, 0x3, 0x100000000}}) r5 = syz_open_dev$sndtimer(&(0x7f0000000980)='/dev/snd/timer\x00', 0x0, 0x87c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000013000)) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x7f1, 0x7, 0x1, 0x8, 0x7, 0x3, 0x6, 0x9, 0x291, 0x38, 0x138, 0x400, 0x100, 0x20, 0x2, 0x3ff, 0x40, 0x80000000}, [{0x2, 0x3853c7c6, 0x3, 0xfffffffffffffffe, 0x1ff, 0x8, 0x0, 0x8}], "d2c5c189352b53cb5bf8ec9814b796a19a65830663a9698e0b9f76b7b321a18f71c55de98fc2f1abd646a6ebae8588c9fa4e109945c85ad77b6299e5f7283790308e43dc8c14e0bc4b49e7a18e09ed9aacea55293dd3cad965ed891fd69b7c39a44627eebe768d1b39aab44324a14df66d47ed1c131e3be5ddfe3b72804965dae11fb5a140492d15fbc3fbf39882edb4117270a5abf4104e4164228d579e0964c0c7f0136cb9695ddcab9bcfef250e5d8bdeaf6cebd6be4667d50089d26910b74b1caeb4", [[], [], [], [], []]}, 0x61c) readv(r5, &(0x7f0000000a40)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r3, r0, 0x0) 20:20:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0xc002000000000000], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0xa]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(camellia)\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x2000}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000000)={&(0x7f00000000c0)={0x10}, 0xfffffdf7, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x11}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000006340)={&(0x7f0000004f80)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000006240)=[{&(0x7f0000005000)=""/41, 0x29}, {&(0x7f00000061c0)=""/113, 0x7}], 0x2, &(0x7f00000062c0)=""/76, 0x4c}, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x10001) 20:20:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x0) 20:20:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") clone(0x0, &(0x7f00000010c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000001200)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) inotify_init() setfsuid(r1) waitid(0x0, 0x0, &(0x7f0000002640), 0xa100000c, &(0x7f0000000080)) prctl$setmm(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) r2 = socket$netlink(0x10, 0x3, 0x9) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8022}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 20:20:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}], 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r2, 0x40}, {r1, 0x4020}, {r1, 0x20}, {r1, 0x460}, {r0, 0x14c0}, {r0, 0x4004}, {r0, 0x90c4}], 0x8, 0x4) close(r0) 20:20:09 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000013000)) readv(r3, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x80000) 20:20:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0xffff000000000000], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x400000000000000], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:10 executing program 3: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x1fffe) r2 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r2}) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0xfffffffefffffffe, 0x3a9) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="140029bd7000fcdbdf250600000008000600ff7fffff080005000100000008000500ff00000008000500050000001c000200080006000e150000080004008f772c3d080002004e2400000c0003000800030002000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4800}, 0x800) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x5, 0x7, 0x8000}, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:20:10 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) fstat(r0, &(0x7f0000000040)) 20:20:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000200)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000249d6976af4000000000000000000000daac7908000300005c84c380f56ae73abd2dcefce22d48c6ab7eb9e322375736390abeec9203e2be837bb9d50664eb6947acc9479d10d16b2446b6c10c75351162d648f647693c6d62bb270f53218e2b2dbff46056b8f195bf"], 0x1}, 0x1}, 0x20000080) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7}) [ 234.156481] x86/PAT: syz-executor4:20460 map pfn RAM range req write-combining for [mem 0x17ed70000-0x17ed73fff], got write-back 20:20:10 executing program 3: unshare(0x2000400) r0 = socket$inet6(0xa, 0x3, 0x400713) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000180)=""/181) ioctl(r1, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x10200, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000080), 0x20) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x802) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) nanosleep(&(0x7f0000000280)={r2, r3+10000000}, &(0x7f00000002c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000340)={'security\x00', 0x2, [{}, {}]}, 0x48) 20:20:10 executing program 6: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xc) fsetxattr(r0, &(0x7f00000001c0)=@known="73797374656d2e706f7369785f61636c5f64656661756c7402", &(0x7f0000000200)='\x00', 0x1, 0x0) clone(0x0, &(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") [ 234.224718] x86/PAT: syz-executor4:20467 map pfn RAM range req write-combining for [mem 0x17ed70000-0x17ed73fff], got write-back 20:20:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x4000) read$eventfd(r1, &(0x7f0000000040), 0x8) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) 20:20:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0xa00100], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:10 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x48200, 0x40) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x0, r3}) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000080)=0x2) 20:20:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001, [0xff0f000000000000]}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:20:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x2000, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)={[{0x2d, 'pids', 0x20}, {0x2d, 'io', 0x20}, {0x2b, 'pids', 0x20}, {0x2f, 'io', 0x20}, {0x2d, 'cpu', 0x20}, {0x2d, 'rdma', 0x20}, {0x2d, 'io', 0x20}, {0x2f, 'pids', 0x20}, {0x2b, 'io', 0x20}, {0x2f, 'io', 0x20}]}, 0x31) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000180)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_ringparam={0x11, 0x0, 0x5, 0x8, 0x10001, 0x6, 0xfffffffffffffff9, 0x20, 0xe9a8}}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f00000001c0)=""/213) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={&(0x7f0000013000/0x2000)=nil, 0x2000}) close(r3) close(r1) 20:20:10 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = epoll_create1(0x80000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x802) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000013000)) readv(r2, &(0x7f000042bff8)=[{&(0x7f0000e3b000)=""/61, 0x3d}], 0x1) dup3(r1, r0, 0x0) 20:20:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) getdents64(r1, &(0x7f0000000140)=""/244, 0xf4) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x14, 0x14, 0xbb}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}}}, &(0x7f00000002c0)) ioctl(r0, 0x7e, &(0x7f0000000000)="c56cd05533a90a376d6d8870562572308d35e6c4ae7d27f51fb369305d1203b625359face16a9359a2b4856989cba0c37cd9a3360ead2fe94c") 20:20:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x3000000], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) [ 234.914672] ion_buffer_destroy: buffer still mapped in the kernel 20:20:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/138) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty=[0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x28, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) 20:20:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syncfs(r0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0xfffffffffffffffd, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x18, @in=@broadcast=0xffffffff, @in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) [ 235.092416] dccp_invalid_packet: P.Data Offset(0) too small [ 235.115221] dccp_invalid_packet: P.Data Offset(0) too small 20:20:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x5000000], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 20:20:11 executing program 4: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x19, &(0x7f0000000080)={0x303, 0x33}, 0x4) 20:20:11 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000a00000)={0x73, 0x79, 0x7a}, &(0x7f0000facfff)="01", 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001940)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000001b80)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8f3e1181e6d50986cd98a5c44ac0ec3755bae750fe9a073eadeb27eafcf10d87bd91d03e7dc2faed85adcd88ca30e75b1e104002d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b5db596e901864a68", 0xc0) keyctl$dh_compute(0x17, &(0x7f00000019c0)={r2, r3, r3}, &(0x7f0000000240)=""/157, 0x9d, &(0x7f0000001b40)={&(0x7f0000001ac0)={'sha3-224\x00'}, &(0x7f0000001b00)}) 20:20:11 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x3, 0xd70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000980], 0x0, &(0x7f00000000c0), &(0x7f0000001800)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000050000000000000000006772653000000000000000000000000076657468315f746f5f62726964676500697036746e6c300000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000ffffffffffff000000000000000080090000b0090000e00a0000616d6f6e6700000000000000000000000000000000000000000000000000000098080000000000002000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000ac1414aa0000000000000000e00000020000000000000000000036000000000000000000ffffffff00000000000000007f0000010000000000000000ac1414bb0000000000000000e00000010000000000000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000020000000000f40000000000000000000000000000000000ffffffff0000000068656c7065720000000000000000000000000000000000000000000000000000280000000000000000000000746674702d32303030300000000000000000000000000000000000000000000000000000434c415353494659000000000000000000000000000000000000000000000000080000000000000000000000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000000000000000000073797374656d5f753a6f626a6563745f723a636865636b706f6c6963795f657865635f743a73300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff02000000110000000000000000006270713000000000000000000000000073797a6b616c6c65723000000000000062707130000000000000000000000000726f73653000000000000000000000000000000000000000000000000180c2000000000000000000000070000000d0000000180100000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000007265646972656374000000000000000000000000000000000000000000000000080000000000000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000005000000000000000000696662300000000000000000000000006970366772657461703000000000000069705f76746930000000000000000000726f7365300000000000000000000000aaaaaaaaaaaa000000000000a6b9d71bd36400000000000000007000eb30afd7fbdd3ae9bf6e492c36000070000000e80000004e464c4f4700000000000000000000000000000000000000000000000000000050000000000000000000000000000000b6ad00005f12004b5516d02d9e6801a665bc8bb34889817c92389665d6ac6730fe84e3f6960739220662a40ecab939a223d2e701c246b36432d61622b590e132b94552cd1818479b2939c6b3e38a1a914dab3a17e0eba2e4f0ea1202d01bd28d28158d8301b36537907a921dada1a1b398d50a07c03644d26200e969ef0665276917b95f3b6318a7de02e1e4aa072e2ddc36f6149e248f1b7351fc55b7803bcfb373aeb2548c050a34de7037d8f97d663296f3e166f2e4a5acfadd40ca62bffdc7904005818020edc166032d0f3db99a31c1a016b06a0921e2d033feb638994b0c7965163531b26b5d92ebab1474d95e03bb8f7cd9c558f1f13e0eb9fbeb54c4ee13d8bf57f7317a97ecb92ab52ab37615c2cae0a5aab83b6c78a3bfceeab4af6ae1"]}, 0xecf) 20:20:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0xb}, 0x7a) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x4], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, &(0x7f0000000040)) 20:20:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:20:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) [ 235.554006] kernel msg: ebtables bug: please report to author: Wrong len argument [ 235.589074] ================================================================== [ 235.596805] BUG: KASAN: slab-out-of-bounds in crypto_sha3_final+0x449/0x450 [ 235.604078] Write of size 4 at addr ffff8801b5a588a4 by task syz-executor6/20589 [ 235.611634] [ 235.613276] CPU: 0 PID: 20589 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #108 [ 235.620659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.630016] Call Trace: [ 235.632620] dump_stack+0x1c9/0x2b4 [ 235.636266] ? dump_stack_print_info.cold.2+0x52/0x52 [ 235.641472] ? printk+0xa7/0xcf [ 235.644771] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 235.649546] ? crypto_sha3_final+0x449/0x450 [ 235.654091] print_address_description+0x6c/0x20b [ 235.658950] ? crypto_sha3_final+0x449/0x450 [ 235.663382] kasan_report.cold.7+0x242/0x2fe [ 235.667811] __asan_report_store4_noabort+0x17/0x20 [ 235.672839] crypto_sha3_final+0x449/0x450 [ 235.677115] crypto_shash_final+0x104/0x260 [ 235.681451] ? crypto_sha3_init+0x170/0x170 [ 235.685789] __keyctl_dh_compute+0x1198/0x1be0 [ 235.690406] ? copy_overflow+0x30/0x30 [ 235.694312] ? save_stack+0xa9/0xd0 [ 235.697954] ? lock_release+0xa30/0xa30 [ 235.701928] ? check_same_owner+0x340/0x340 [ 235.706257] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 235.712419] ? _copy_from_user+0xdf/0x150 [ 235.716561] keyctl_dh_compute+0xc5/0x11f [ 235.720699] ? __keyctl_dh_compute+0x1be0/0x1be0 [ 235.725450] ? kzfree+0x28/0x30 [ 235.728738] __x64_sys_keyctl+0x12a/0x3b0 [ 235.732892] do_syscall_64+0x1b9/0x820 [ 235.736783] ? finish_task_switch+0x1d3/0x890 [ 235.741268] ? syscall_return_slowpath+0x5e0/0x5e0 [ 235.748035] ? syscall_return_slowpath+0x31d/0x5e0 [ 235.752962] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 235.758321] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 235.763179] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.768362] RIP: 0033:0x455b29 [ 235.771536] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.790881] RSP: 002b:00007fb2811f3c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 235.798605] RAX: ffffffffffffffda RBX: 00007fb2811f46d4 RCX: 0000000000455b29 [ 235.805862] RDX: 0000000020000240 RSI: 00000000200019c0 RDI: 0000000000000017 [ 235.813122] RBP: 000000000072bea0 R08: 0000000020001b40 R09: 0000000000000000 [ 235.820388] R10: 000000000000009d R11: 0000000000000246 R12: 00000000ffffffff [ 235.827665] R13: 00000000004bfd31 R14: 00000000004cee10 R15: 0000000000000000 [ 235.834944] [ 235.836564] Allocated by task 20589: [ 235.840288] save_stack+0x43/0xd0 [ 235.843734] kasan_kmalloc+0xc4/0xe0 [ 235.847445] __kmalloc+0x14e/0x760 [ 235.850973] __keyctl_dh_compute+0x1000/0x1be0 [ 235.856048] keyctl_dh_compute+0xc5/0x11f [ 235.860189] __x64_sys_keyctl+0x12a/0x3b0 [ 235.864331] do_syscall_64+0x1b9/0x820 [ 235.869771] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.874942] [ 235.876565] Freed by task 0: [ 235.879566] (stack is not available) [ 235.883261] [ 235.884895] The buggy address belongs to the object at ffff8801b5a58800 [ 235.884895] which belongs to the cache kmalloc-192 of size 192 [ 235.897542] The buggy address is located 164 bytes inside of [ 235.897542] 192-byte region [ffff8801b5a58800, ffff8801b5a588c0) [ 235.909410] The buggy address belongs to the page: [ 235.914339] page:ffffea0006d69600 count:1 mapcount:0 mapping:ffff8801da800040 index:0x0 [ 235.922485] flags: 0x2fffc0000000100(slab) [ 235.926727] raw: 02fffc0000000100 ffffea000609e088 ffff8801da801148 ffff8801da800040 [ 235.934599] raw: 0000000000000000 ffff8801b5a58000 0000000100000010 0000000000000000 [ 235.942474] page dumped because: kasan: bad access detected [ 235.948172] [ 235.949802] Memory state around the buggy address: [ 235.954727] ffff8801b5a58780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 235.962076] ffff8801b5a58800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 235.969432] >ffff8801b5a58880: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 235.976773] ^ [ 235.981179] ffff8801b5a58900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 235.988539] ffff8801b5a58980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 235.995893] ================================================================== [ 236.003234] Disabling lock debugging due to kernel taint [ 236.008897] Kernel panic - not syncing: panic_on_warn set ... [ 236.008897] [ 236.016315] CPU: 0 PID: 20589 Comm: syz-executor6 Tainted: G B 4.18.0-rc1+ #108 [ 236.025082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.034432] Call Trace: [ 236.037023] dump_stack+0x1c9/0x2b4 [ 236.040653] ? dump_stack_print_info.cold.2+0x52/0x52 [ 236.045848] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 236.050621] panic+0x238/0x4e7 [ 236.053816] ? add_taint.cold.5+0x16/0x16 [ 236.057986] ? do_raw_spin_unlock+0xa7/0x2f0 [ 236.062401] ? do_raw_spin_unlock+0xa7/0x2f0 [ 236.066817] ? crypto_sha3_final+0x449/0x450 [ 236.071221] kasan_end_report+0x47/0x4f [ 236.075206] kasan_report.cold.7+0x76/0x2fe [ 236.079535] __asan_report_store4_noabort+0x17/0x20 [ 236.084552] crypto_sha3_final+0x449/0x450 [ 236.088795] crypto_shash_final+0x104/0x260 [ 236.093122] ? crypto_sha3_init+0x170/0x170 [ 236.097453] __keyctl_dh_compute+0x1198/0x1be0 [ 236.102047] ? copy_overflow+0x30/0x30 [ 236.105936] ? save_stack+0xa9/0xd0 [ 236.109576] ? lock_release+0xa30/0xa30 [ 236.113549] ? check_same_owner+0x340/0x340 [ 236.117873] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 236.123410] ? _copy_from_user+0xdf/0x150 [ 236.127565] keyctl_dh_compute+0xc5/0x11f [ 236.131734] ? __keyctl_dh_compute+0x1be0/0x1be0 [ 236.136498] ? kzfree+0x28/0x30 [ 236.139783] __x64_sys_keyctl+0x12a/0x3b0 [ 236.143961] do_syscall_64+0x1b9/0x820 [ 236.147874] ? finish_task_switch+0x1d3/0x890 [ 236.152373] ? syscall_return_slowpath+0x5e0/0x5e0 [ 236.157994] ? syscall_return_slowpath+0x31d/0x5e0 [ 236.162942] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 236.168307] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 236.173142] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.178315] RIP: 0033:0x455b29 [ 236.181831] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 236.201008] RSP: 002b:00007fb2811f3c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 236.208702] RAX: ffffffffffffffda RBX: 00007fb2811f46d4 RCX: 0000000000455b29 [ 236.215963] RDX: 0000000020000240 RSI: 00000000200019c0 RDI: 0000000000000017 [ 236.223226] RBP: 000000000072bea0 R08: 0000000020001b40 R09: 0000000000000000 [ 236.230573] R10: 000000000000009d R11: 0000000000000246 R12: 00000000ffffffff [ 236.237825] R13: 00000000004bfd31 R14: 00000000004cee10 R15: 0000000000000000 [ 236.245676] Dumping ftrace buffer: [ 236.249205] (ftrace buffer empty) [ 236.252904] Kernel Offset: disabled [ 236.256510] Rebooting in 86400 seconds..