0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) socket$kcm(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280)=0x9, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000240)={0x1, 0x8}, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f00000002c0)={r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x1, 0xa8, 0x9, 0x4, 0x0, 0xf721, 0xb487c33edf3e7c81, 0x7, 0x7, 0x5, 0x401, 0x7fff, 0x1, 0x80000001, 0x9, 0x1, 0xb, 0x7fffffff, 0x401, 0x5, 0x1, 0x5, 0x6, 0x0, 0x1, 0x80, 0x9, 0xfffffffffffffffe, 0x0, 0x4b0, 0x5, 0x101, 0x1, 0x4da8, 0x9, 0x2, 0x0, 0x6, 0x1, @perf_config_ext={0x8, 0x7fffffff}, 0x200, 0x5, 0x60000000000000, 0x7, 0x20, 0x99f, 0x401}, r1, 0xe, r2, 0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) 00:40:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x200, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:49 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2002, 0x135) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xfff, 0x7, 0xfffffffffffffffe}, &(0x7f0000000140)=0x10) 00:40:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x200, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:49 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r6 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r6, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(0xffffffffffffffff, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r9}) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r10 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r10, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:49 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x9, @capture={0x1000, 0x1, {0x9, 0x7}, 0x8, 0x1}}) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) syz_emit_ethernet(0xff, &(0x7f00000002c0)={@random="a9c874a11b1a", @broadcast, [{[], {0x8100, 0x3, 0x1, 0x1}}], {@mpls_uc={0x8847, {[{0x8, 0x9, 0x77b73ac4, 0x1}, {0x4, 0x800, 0x3, 0x6329f9f0}, {0x14, 0x7fff, 0x80, 0x9}, {0x5, 0x40, 0x4, 0x55c5}, {0xff, 0x7, 0x101, 0x7}, {0x8, 0x9, 0xaa2c, 0xfffffffffffffff7}, {0x4b467f5a, 0x9, 0x0, 0x5}, {0x5, 0x3ff, 0x6374, 0x2}, {0x200, 0xffffffffffffffc1, 0x5b1e0315, 0x7}, {0x100000001, 0x6, 0x9, 0x7f}], @llc={@snap={0x1, 0xab, "91", "ffe3c3", 0x4305, "acee12349fa62dc528a32a961b5c9df965a092eb43e6c1307f70b960de0747756a220fe98da9066c1f2f06d879f3a2119430f4f9a81c5329af0e0725add155a9c9b7b6c7c413113fdf4fb875ecc8992a485a1d2875696d11848e8711b7e84364364fdb068ca278da2f4b5dfe1d70045472788a12228e8dc067822a291725447cd3893bd43b89690a28726bcf06d8238ae965d2a7cec42a93fc6d3a23aa37efb4ea487afd0d37e3d3974106788069b91220bb962ac33c1a4cc3099e1221"}}}}}}, &(0x7f00000003c0)={0x0, 0x4, [0xfe8, 0xd98, 0xfa1, 0xf1a]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:40:49 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@rand_addr, @dev, 0x0}, &(0x7f0000000280)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@deltclass={0x94, 0x29, 0x500, 0x70bd2d, 0x25dfdbfc, {0x0, r3, {0xa, 0xf}, {0xffe0, 0xffe6}, {0x5, 0xffff}}, [@tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x64, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x100, 0x4, 0x800}}, @TCA_HFSC_USC={0x10, 0x3, {0x846d, 0xee6, 0x6}}, @TCA_HFSC_FSC={0x10, 0x2, {0x2, 0x7, 0x8}}, @TCA_HFSC_USC={0x10, 0x3, {0x8001, 0xff, 0x7}}, @TCA_HFSC_FSC={0x10, 0x2, {0x3, 0x2, 0x3}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x5, 0x3f}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x20040040}, 0x8000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x9f, 0x19b) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:40:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xfff, 0x7, 0xfffffffffffffffe}, &(0x7f0000000140)=0x10) 00:40:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x200, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:49 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:49 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x5, 0x5, 0xff}}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) uname(&(0x7f0000000200)=""/64) ioctl$VIDIOC_G_SELECTION(r5, 0xc040565e, &(0x7f0000000340)={0x7, 0x0, 0x4, {0x6, 0x200, 0x2, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x80, 0x30, 0x81, 0x6}, &(0x7f0000000280)=0x18) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000380)=""/174) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r6, 0x4}, &(0x7f0000000300)=0x8) 00:40:50 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001280)=ANY=[@ANYBLOB="080007000000000048b951e3d5c8decff880f3255a7761b2e93d2fed78225d88ec1adb1727cbdb0435e298fef701bf18dd57b5950d03fdbd54983ede8e81a8c95a750dfd3589a54dd15f59a49333100d0b6a1b2155f229107880d6aa506184288c296844294496263ab605274621dd969604db1b28da0f35bfc66bf06407ff23eb6f7536169d49dbadefa5f8aab01b2bd2beff768a8243e0c234a8a1c9557fe68de0a04cba6bf50cf21634a0fb5d518b5e4976041b98cae8b76c4b0a326008c0bdcca047a20912044426309fc66b17355eb79f7c1b919537bf54f4cb7c8f98bf586ddb3a72838899fffca89ffa77b244803d8b9ea36cddfcc4d8dcc84c83fa3234003702705866c0ed4bf63a3beb065c"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x200, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:50 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000200)={0x1, 0x7, [@remote, @remote, @local, @broadcast, @empty, @local, @random="946702a28837"]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:50 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/21, 0x15) 00:40:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xfff, 0x7, 0xfffffffffffffffe}, &(0x7f0000000140)=0x10) 00:40:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) openat$cgroup_ro(r0, &(0x7f00000001c0)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='s\xb9\n\xa9\x99', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x200, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:50 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x405, 0x1211c0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:50 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:50 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8, 0x14081) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000340)) 00:40:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xfff, 0x7, 0xfffffffffffffffe}, &(0x7f0000000140)=0x10) 00:40:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000200)=0xfffffffffffffff8) prctl$PR_SET_DUMPABLE(0x4, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x6}, 0x8) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x200000007, 0x7}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x200, @local, 0x1}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @rand_addr="1a6d592bae661d7c4e43fe346c586be4"}], 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x200, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:51 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, &(0x7f0000000140)) 00:40:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 00:40:51 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x72) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:51 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000001440)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x44}, 0x4000050) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffffffff8001, 0x480880) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0xf9d) prctl$PR_GET_NAME(0x10, &(0x7f0000000440)=""/4096) prctl$PR_CAPBSET_READ(0x17, 0xd) 00:40:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000300)) 00:40:51 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x100, 0x400) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000280)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x3, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$FUSE_IOCTL(r5, &(0x7f0000000200)={0x20, 0x0, 0x1, {0x200, 0x0, 0x5}}, 0x20) 00:40:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, &(0x7f0000000140)) 00:40:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:51 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) getsockopt(r0, 0x7c1, 0x81, &(0x7f0000000340)=""/135, &(0x7f0000000080)=0x87) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ustat(0x4d, &(0x7f00000001c0)) ioctl$sock_proto_private(r1, 0x89eb, &(0x7f0000000400)="7038565442054031c196c2a625306f7db276fd32dc97d91481d1680265d16559f5e8d023c848b8b8f23bf7ba5464769cd662304bf1686ca1500673682d7720854697c9d3f0a2701149531a052103db5fba6651773743cdc7f32b9ee548975c1d333afe0dc52b0b50b3018127911fad31790a468e2158476d1bb00b7012c1578103ca56d46adf2bf91ed0ee20e86c698070f38b2d831fd0a4b877e9583d58655f3a30e96627d0763a462a1f5cfd04decf8c25881f99f77b8e4fc0197bd5c308aa76af2d86f485fda3c3d1c8c8dd1f00beb2d7ba7672b8e9940e6a4cd45f96") 00:40:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000300)) 00:40:52 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1f, 0x0, 0x34, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001280)=ANY=[@ANYBLOB="080007000000000048b951e3d5c8decff880f3255a7761b2e93d2fed78225d88ec1adb1727cbdb0435e298fef701bf18dd57b5950d03fdbd54983ede8e81a8c95a750dfd3589a54dd15f59a49333100d0b6a1b2155f229107880d6aa506184288c296844294496263ab605274621dd969604db1b28da0f35bfc66bf06407ff23eb6f7536169d49dbadefa5f8aab01b2bd2beff768a8243e0c234a8a1c9557fe68de0a04cba6bf50cf21634a0fb5d518b5e4976041b98cae8b76c4b0a326008c0bdcca047a20912044426309fc66b17355eb79f7c1b919537bf54f4cb7c8f98bf586ddb3a72838899fffca89ffa77b244803d8b9ea36cddfcc4d8dcc84c83fa3234003702705866c0ed4bf63a3beb065c"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:52 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x10002, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, &(0x7f0000000140)) 00:40:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r5, 0x5, 0x1, &(0x7f0000000200)="438b1b936671b05f0f42eb6dc7378e97ca0c440f35993c28d97eb6a8b1d1939718ac403ce58b8c6b12532dc0e7b58b2dd66821d76f5e7de16dfcf5fed80511485a816b5053", 0x45) 00:40:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000300)) 00:40:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x3}, &(0x7f0000000100)=0x37a) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x5, 0x0, 0x3, 0x800, 0x0, 0x100]}, 0x0) sendto$inet(r1, &(0x7f0000000340)="ea60de2855a5b64ba24880c7f6db89007a9919fd38e418558548e1dd81e0107cf353a8766a29faddf331451a95e54050e493def4f69bebeff8bb375ef58ff1c1bd3bb005ba0708ec47d9b23ceb12d9bf1159be9f8e2eb4e89df38b021233a372e616d42b37d782909dc898586af070b036231b83723a9e8866f8535a7e64e560d2fb0c876f7662ba6e0abc0a8715735cbd98709aae34bea066b08d0664f4d81a6ee0", 0xa2, 0x20040840, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 00:40:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000013c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000001400)='sy\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x240080, 0x28) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000200)={0x0, 0x4, 0x20}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000001240)={'ipddp0\x00', {0x2, 0x4e23, @broadcast}}) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000001280)={0x0, 0x5}, &(0x7f00000012c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000001300)={0x7f, 0x2, 0x0, 0x8, r6}, &(0x7f0000001340)=0x10) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f0000000240)=""/4096) 00:40:52 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xab0a2c642ead07f4) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="080007000000000048b951e3d5c8decff880f3255a7761b2e93d2fed78225d88ec1adb1727cbdb0435e298fef701bf18dd57b5950d03fdbd54983ede8e81a8c95a750dfd3589a54dd15f59a49333100d0b6a1b2155f229107880d6aa506184288c296844294496263ab605274621dd969604db1b28da0f35bf49dbadefa5f8aab01b2bd2beff768a8243e0c234a8a1c9557fe68de0a04cba6bf50cf21634a0fb5d518b5e4976041b98cae8b7006c4b0a326008c0bd00a047a20912044426309fc66b17355eb79f7c1b919537bf54f4cb7c8f98bf586ddb3a31838899fffca89ffa77b244803d8b9ea36c5631514c7982e281a11102ddfcc4d8dcc84c83fa3234003702705866c0ed4bf63a3beb065c"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x7, 0xfffffffffffffffe}, &(0x7f0000000140)=0x10) 00:40:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0xfffffffffffffc01, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x7, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) userfaultfd(0x80800) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000400)={r3, 0x1, 0x6}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xad, "39911c189022a66a8a489cc8337949045a5fc93ab147f52d5f144e5f173d63cbcba1c44b3ab4115d1798114c36717594f8c351de51aef1db5ae3d15f28c9c4ba66db9af70f647044f32e155df73e1629787dd29bb44f56c78d165be6f8e59bfe6e96b4d7c2be9fef929c5818b3220a0636f75559449993e624dec863c45bf792ac3e436413c6c205ec401e3aa9429392caef217bf529da9e6820fa468621469fb7ec7f90dbc6c4c7b91186b686"}, &(0x7f0000000280)=0xb5) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r5, 0x6}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000300)=0x40060e0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@assoc_value, &(0x7f0000000380)=0x8) 00:40:52 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x3) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 00:40:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:53 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000001c0)={0x1, 0x100000001}, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:53 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r4, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r9}) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001280)=ANY=[@ANYBLOB="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"/272], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r10 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r10, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f00000001c0)='\x00\x00\x00l\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000200)={0x8, 0x7f, 0x7}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x4bb, 0x101400) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) write$smack_current(r2, &(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x12) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_GETXATTR(r3, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x800}}, 0x18) 00:40:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000140)=0x10) 00:40:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:53 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f00000001c0)={r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) getpeername$packet(r0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000019c0)=0x14) sendmsg$can_raw(r0, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x1d, r3}, 0x10, &(0x7f0000001a80)={&(0x7f0000001a40)=@can={{0x4, 0x1, 0x53, 0xffffffff00000000}, 0x0, 0x0, 0x0, 0x0, "133c3e47ea350b07"}, 0x10}, 0x1, 0x0, 0x0, 0x84}, 0x8011) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x42000040}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB='89\'', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf250d00000024000100080009000d00000008000b007369700008000800030000000800050004000000aa38fc31b013334dc0f5204d71ad8ff93b797021d934fa284d42ee454d800fdcf8b98a1b0817f38afa5facd9a537c7d3bd8808e1e7e1f5856021c805f1588fc84c5a90c3c38034092230dd851c129af6ac54728c1de59c7de34de1f25d7016a59f5254f6de74973ae3c316266d2d0bf6b4bd754ca11c612f0f09724f"], 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000480)="ba0662540736445f9ad43727235515a5b0e087a298670407723fbf4bdc464429b2763fefc44d91e99b7dcc024ce3f3028eefb01cf2fd2523ce7bd1e8bb38badbc98f8c72f3a8564f12c6911693e24295eb053af0b026890effb9124d5df3dfc612d495c5d14d5a91a7587269a19c75472c887d538dc1802b15eb76665c032772a5b98a3844525da11f7fe01ef7697a881eb5a839fa7a24812083194cbaa24c62bb15fc932290d718477ddec76a9263f61954b9172d146c", 0xb7, 0x40000, &(0x7f0000000540)={0xa, 0x4e23, 0x1, @mcast2, 0x7ff}, 0x1c) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0xba, 0x81, 0xda7, 'queue1\x00', 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff]}, 0x0) 00:40:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:40:53 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000ac0)='port0\x00', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r9}) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r8, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="080007000000000048b951e3d5c8decff880f3255a7761b2e93d2fed78225d88ec1adb1727cbdb0435e298fef701bf18dd57b5950d03fdbd54983ede8e81a8c95a750dfd3589a58d273a314dd15f59a49333100d0b6a1b2155f229107880d6aa506184288c296844294496263ab60d274621dd969604db1b28da0f35bfc66bf06407ff23eb6f7536169d49dbadefa5f8aab01b2bd2beff768a82c7e0c234a8a1c9557fe68de0a04cba6bf50cf21634a0fb5d518b5e4976041b98cae8b76c4b0a326008c0bdcca047a20912044426309fc66b17355eb79f7c1b919537bf54f4cb7c8f98bf586ddb3a72838899fffca89ffa77b244803d8b9ea36cddfcc4d8dcc84c83fa3234003702705866c0ed4bf63a3beb065c"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r10 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r10, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:54 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0xa, 0x7) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7fff, 0x202) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:40:54 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000240)={0x6, 0x1, 0x4, 0x5, 0x3, [{0x7, 0xfff, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x4b7, 0x957a, 0x0, 0x0, 0x400}, {0x0, 0x100000001, 0xf934, 0x0, 0x0, 0x2100}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3ff, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:54 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0xfffffffffffff7eb, @ipv4}, 0x193) r1 = accept4(r0, 0x0, &(0x7f0000000340), 0x80800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)={0x0, 0xc0, "c65418f449214cd5e900da19b0e9dfd47ffc8d98b530f55769adfb32e2e2bec7a5b63e6efd496ea8116df771cd0b7ffe61879f095de464ff2605738e0b782aa9de66436c54b12f7e412ecf9f88545e5714832b61289172952c6cacdd8719aa3392489066887ab23653057a25b5998129ce74612ae21bcdc833da20cc9a6cad199d75452ea826c877825822bb8490cb5da223fca72bb4e692ef596774a2c12c56ace57076dce13a484677b3fee979e4c77346cfe12948d2c1637715a2d1d1883f"}, &(0x7f0000000480)=0xc8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000004c0)={r2, 0x3}, 0x8) listen(r0, 0x20007fffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) accept4(r0, &(0x7f0000000100)=@can, &(0x7f00000001c0)=0x80, 0x80000) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:54 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:40:54 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) recvmsg(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000240)=""/220, 0xdc}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/186, 0xba}, {&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000500)=""/79, 0x4f}, {&(0x7f0000000580)=""/64, 0x40}, {&(0x7f00000005c0)}, {&(0x7f0000000600)=""/219, 0xdb}, {&(0x7f0000000700)=""/114, 0x72}], 0x9}, 0x40000020) accept4$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000980)=0x14, 0x80000) r4 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@loopback, @in=@empty, 0x4e23, 0x2, 0x4e22, 0x800, 0xa, 0x80, 0xa0, 0x3e, r3, r4}, {0x10001, 0xffff, 0x2, 0x9, 0x0, 0x200, 0x4, 0x3}, {0x3, 0x9, 0xac, 0x5}, 0x1, 0x6e6bb3, 0x1, 0x0, 0x1, 0x3}, {{@in6=@empty, 0x4d2, 0x33}, 0xa, @in=@remote, 0x3505, 0x5, 0x3, 0x4, 0xf6, 0x6, 0x4}}, 0xe8) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 00:40:54 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000001c0)=0x9) 00:40:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:54 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000340), &(0x7f00000000c0)=0x68) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:40:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x54, "60496bd3059e5c19f9c262cd0668a2a9a4c78bb07e9c83a771ee9c6497fc2bb20a8f9d28bfc7469f5823f19aaa7d33798c0e044f303fd0f045e516da402fc6765014fc8fe297d3c1b649d42e968ea3510811e84e"}, &(0x7f0000000300)=0x5c) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:55 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) mknod(&(0x7f00000001c0)='./file0\x00', 0x4, 0x7) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:55 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000000c0)=0x8001, 0xcc99c0f662acb9e8) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_capability(0xffffffffffffff9c, 0x0, 0x0, 0xfffffdc3, 0x1) 00:40:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x201, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0xc0, 0x6, [0x8, 0x1d4d5d1b, 0x0, 0xb4b1, 0x3, 0x6]}, &(0x7f0000000340)=0x14) 00:40:55 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x20140, 0x0) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x6, 0x40) r1 = openat$cgroup(r0, &(0x7f0000000240)='s9z\x04\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000006f00)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/158, 0x9e}, {&(0x7f0000000340)=""/186, 0xba}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/251, 0xfb}], 0x5, &(0x7f0000000640)=""/227, 0xe3}, 0xfffffffffffffc01}, {{&(0x7f0000000740)=@xdp, 0x80, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/214, 0xd6}, {&(0x7f00000008c0)=""/16, 0x10}, {&(0x7f0000000900)=""/54, 0x36}, {&(0x7f0000000940)=""/146, 0x92}, {&(0x7f0000000a00)=""/108, 0x6c}], 0x5, &(0x7f0000000b00)=""/147, 0x93}, 0x4}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000bc0)=""/158, 0x9e}, {&(0x7f0000000c80)=""/80, 0x50}, {&(0x7f0000000d00)=""/213, 0xd5}, {&(0x7f0000000e00)=""/214, 0xd6}, {&(0x7f0000000f00)=""/174, 0xae}, {&(0x7f0000000fc0)=""/49, 0x31}, {&(0x7f0000001000)=""/47, 0x2f}], 0x7}, 0xffff}, {{&(0x7f00000010c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001140)=""/227, 0xe3}, {&(0x7f0000001240)=""/90, 0x5a}, {&(0x7f00000012c0)=""/101, 0x65}, {&(0x7f0000001340)=""/157, 0x9d}, {&(0x7f0000001400)=""/179, 0xb3}], 0x5, &(0x7f0000001540)=""/4096, 0x1000}, 0x10001}, {{&(0x7f0000002540)=@isdn, 0x80, &(0x7f0000002700)=[{&(0x7f00000025c0)=""/250, 0xfa}, {&(0x7f00000026c0)=""/50, 0x32}], 0x2, &(0x7f0000002740)=""/207, 0xcf}, 0xffffffffffffff80}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000002840)=""/135, 0x87}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/143, 0x8f}, {&(0x7f00000039c0)=""/208, 0xd0}, {&(0x7f0000003ac0)=""/126, 0x7e}], 0x5, &(0x7f0000003bc0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004bc0)=@can, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000004c40)=""/39, 0x27}, {&(0x7f0000004c80)=""/65, 0x41}, {&(0x7f0000004d00)=""/4096, 0x1000}, {&(0x7f0000005d00)=""/100, 0x64}, {&(0x7f0000005d80)=""/223, 0xdf}, {&(0x7f0000005e80)=""/56, 0x38}], 0x6, &(0x7f0000005f40)=""/116, 0x74}, 0x1}, {{&(0x7f0000005fc0)=@un=@abs, 0x80, &(0x7f0000006640)=[{&(0x7f0000006040)=""/233, 0xe9}, {&(0x7f0000006140)=""/235, 0xeb}, {&(0x7f0000006240)=""/231, 0xe7}, {&(0x7f0000006340)=""/243, 0xf3}, {&(0x7f0000006440)=""/213, 0xd5}, {&(0x7f0000006540)=""/189, 0xbd}, {&(0x7f0000006600)=""/11, 0xb}], 0x7, &(0x7f00000066c0)=""/63, 0x3f}, 0x20}, {{&(0x7f0000006700)=@ipx, 0x80, &(0x7f0000006980)=[{&(0x7f0000006780)=""/82, 0x52}, {&(0x7f0000006800)=""/211, 0xd3}, {&(0x7f0000006900)=""/66, 0x42}], 0x3, &(0x7f00000069c0)=""/189, 0xbd}, 0x2}, {{&(0x7f0000006a80)=@nfc_llcp, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000006b00)=""/169, 0xa9}], 0x1, &(0x7f0000006c00)=""/120, 0x78}, 0x3}], 0xa, 0x40000000, &(0x7f0000006f40)={r3, r4+30000000}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000006f80)=0x3, 0x4) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x6) 00:40:55 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001bc0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0x106) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x8000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r6, @in={{0x2, 0x4e24, @multicast2}}, [0x1, 0x80, 0x8, 0xb316, 0x8000, 0x3, 0x4, 0xbcc, 0x401, 0x2, 0x7fffffff, 0x6, 0x3f, 0xd, 0x7]}, &(0x7f0000000340)=0x100) 00:40:56 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6, 0x30, 0x9, 0xd741}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x4}}, [0x9, 0x0, 0x1, 0x7fff, 0x3ff, 0x1000, 0x4, 0x1, 0xc23, 0x7, 0x0, 0xfffffffffffffffe, 0x2, 0x8, 0xfffffffffffffffb]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000440)={r2, 0x1, 0x2, 0x6, 0xb2, 0x6, 0x9, 0x3, {r3, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x9, 0x8, 0x7f, 0x7ff}}, &(0x7f00000001c0)=0xb0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r4 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001eb, 0x0) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000500)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000040)='#', 0x1}], 0x1}, 0x8000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e24, @broadcast}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_capability(0xffffffffffffff9c, 0x0, 0x0, 0xfffffdc3, 0x1) 00:40:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$TIOCCONS(r0, 0x541d) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) getpgrp(r3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:56 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xac78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0xe52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000d00)={0x0, 0x0}) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001840)={0x0, 0x80000004}, &(0x7f00000003c0)=0xfffffffffffffeb3) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a45321, &(0x7f00000006c0)={{0x1, 0x400000801}, 'port0\x00', 0x1c, 0x0, 0x20a80000000000, 0x9, 0x3, 0x7d, 0xed, 0x0, 0x5, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a58, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r3, &(0x7f0000000400)={0x18, 0x0, {0x2, @broadcast, 'bridge0\x00'}}, 0x1e) r5 = memfd_create(&(0x7f0000000a00)='\t\x00evqrbi\xff\x00\x1a\xfd3\xfe_-\x8beA\xb2]\xe7\x94\xcc-\bO#\xe6\xefc\x02\x19\xd0\xed\xcf\x90}mXN\xf1U\n\x84H;\xf3\xe3>-\xcf\x99\x8aL\x06\x9d\xbbq\x83f\xf1\x88wZ\x1f\x15T\x86\x1a\xbbfZ \xd8;Zz,n\x96\xa30\n\xe3\x03\xea\xdeb7k\x95\xd3\x93G\x7f\x99K3\x96\xc8\xeea\x18\xee\xf48t\x1a\x02|\x95\xf4\xff\x8a)\x96$\x01\xa7\x15L\xdc\xee7P&B|\xf8Y\xe5\x9f\xd2hmE2\x89\f\xb3m\xf4', 0x3) read$eventfd(r3, &(0x7f00000008c0), 0xffffffffffffff06) r6 = openat$cgroup_ro(r3, &(0x7f0000000fc0)='cpuset.effective_mems\x00\xa1\xb3\'\xbf\xa4 G\xb6;\x1d8PNT\xfb/$0x\xd1\x9b\xcf\xaek\xbb\xba\x81\x02\xa8\bJ\xaf\xd24\x8b\xb7\xf1e\x1b\x87!\xad\x8b\xae\xfa\x95\x0e\xb2\b\xe1N\x18j\xec\"\x1b\xcew\xd8X\xfd\xb2\x9c\xee\xc5\n', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000900)={'nat\x00', 0x0, 0x7, 0xca, [], 0x9, &(0x7f0000001940)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001a00)=""/202}, &(0x7f0000001b80)=0xfffffffffffffe2f) sendmsg$alg(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="025505b6826af2af2872a2d88e93a0eb453fe912f5fa1e7d44fd4041ca2b4a5208a8d086c2dd24b975efa9b038ec20435c4bda66566549673bbef99d4f3c5ccdce9480ca091cb78e8161f7d2ff5970569657bbd4da6fc0444343ed8b23ea", 0x5e}], 0x1, 0x0, 0x0, 0x4000000}, 0x84) r7 = socket$inet6(0xa, 0x82803, 0x5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000780)=""/226, &(0x7f0000000300)=0xe2) ioctl(r7, 0x8912, &(0x7f0000001080)="025c020000000000000070a5a436b11ba546f513d3633963009a3e40c038de16d05be03a933aeb0b256821f8cedb386e5bb061bf34d4b84cc4444934eba32eb33651fb6c043c09a0eb151d5f9c4fe74bdadc6bd39c773389c31c416aa1e55ef3116ccc66f8919a479442a0e224c1d1a984b0a54c33568999743ff00b1e0f672cb7be801a1440a0b99095a80397c13c8a77bdd03b13272e184d763cb9b7bfb025232029fef6b9b3f11f83e865abf418c3e50d0b68083cb06c629c6eb4874e1c4b7034ea4aec3611ee68ac14ae4a6653bbadfcff158beeec9d57d17113") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x401, 0x1, 0x40000003, 0x0, r3, 0xfffffffffffffff9}, 0xf0) ioctl(r6, 0x200859, &(0x7f00000005c0)="ad5c56605c6ef1947ed326a6a0dbb604d8c14e6dbf3b3744a2638aac054d5dab450b20593a8d0ddbf789a2ea528be323214fd37e91cf0a8148c0b5d5c112256dac584435714777108f80f851b58639e1586456704552d0651abfe1105c77364369c12784fc6dcddec8b694c1ce4c82871ee2aad459be98d679647f4cbc490d161dfb5a6d4ffcd9472b622c8d9e311bb4c17199ba43a3ea02c4b1e0649af34ceb9c796b357ac5478bc5120cb103b3123c15b1f2b387983afff02d0372f825e65ef15ed497a651541d2a929d8e054a05a82fd46cb0cd4060c378f3b6f617680ce59198c611acda03437f19744a691f4aa37c04043be41211bc") setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e20, 0x5, @mcast1, 0x2}, {0xa, 0x4e24, 0x200000000, @loopback, 0x4000000000000000}, 0x3ff, [0xffff, 0x8000, 0x0, 0xffffffffffffff7f, 0xffffffff, 0x6, 0x6, 0x4]}, 0x5c) getegid() r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0xe8) getpeername$packet(r4, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000c80)={@local}, &(0x7f0000000cc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001240)={'team0\x00', r10}) getsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000d40)={@local}, &(0x7f0000000d80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000dc0)={{{@in=@local, @in=@multicast2}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000011c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000140)) r11 = socket$inet6(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100)=0x8001, 0xfffffffffffffdd6) setsockopt$inet6_int(r11, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r11, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x1, 0x2dfd, 0x1, 0x8000000000008000}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r11, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0xfffffffffffffffe, 0x4, @remote}}, 0x5c) 00:40:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ftruncate(r2, 0x5) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x200000007, 0x5}, 0xfffffffffffffdc7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:56 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @broadcast}, &(0x7f00000001c0)=0xc) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20047ffffff9) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = msgget$private(0x0, 0x180) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000340)=""/148) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:56 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000280)=0x1bc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @local}, 0x80, 0x0, 0x0, 0x0, 0x545d84ed, &(0x7f0000000100)='ip_vti0\x00', 0x2, 0x5, 0x5}) 00:40:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:56 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:57 executing program 5: syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x1ff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000700)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) 00:40:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 00:40:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xad, "338e7cd55292943c44f55372e8eed1a27ce7fe6dd01fba0fe83ec11632f680442abd1326990bc081eedff8f11becf07df793304e6193bbabac48470133fc4dd7d8d0aea81877e7398a6783638c261361c4513e2ebb56f5b0e5c9a77213f87b2ad6697756b9dde91ebc96d6d07c71f0474d6952020a61b0edb6574aa8f52218e3a11dc0257f27459a831d0bab1b3d4952ef49a770258ac504840c35a91c6079d0ad8e3d9c4cd3cfc30f0c693cc2"}, &(0x7f00000002c0)=0xb5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r5, 0x5, 0xfffffffffffffff8}, &(0x7f0000000340)=0x8) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000001c0)=0x200, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fbffffd) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:57 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0xfffffffffffffffd, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000200)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffffb, 0x40) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, r3, 0x604, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfffffffffffffffd}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:57 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1a, &(0x7f00000001c0)=""/180, &(0x7f0000000280)=0xb4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:40:58 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/99, 0x63}, {&(0x7f0000000080)=""/96, 0x60}], 0x2, &(0x7f00000013c0)=""/213, 0xd5}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x38) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x10b, 0x401, 0x3, 0x19, 0x286, 0x8, 0x16, 0x2}, "3e6fb56b0507cdb29034220dea8a454ec4ccb9762f9772e3e131a9fa34807cb84fb01bf300d947365db379cf28299e5c37a932e8f9c7735034c9140c46111d820455c8e0ebca738a971a7c2045616d0deb0f53ec56cbf6c63bcba33b3e766d123f604d7119ed331b2d8b5b2fa3f987f8d03302af8f81d108c7ed609269e026ce84deb3c5be83adee953ba25ce889ad8a0c", [[], [], [], [], [], [], []]}, 0x7b1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000980)=@assoc_id=0x0, &(0x7f00000009c0)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000a00)={r3, 0x7, 0x30, 0x7fffffff, 0x9}, &(0x7f0000000a40)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) 00:40:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) 00:40:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback, 0x100000000}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) 00:40:58 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) 00:40:58 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000100)=0x4) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:40:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) [ 930.820691] sctp: [Deprecated]: syz-executor.4 (pid 30860) Use of int in max_burst socket option. [ 930.820691] Use struct sctp_assoc_value instead 00:40:58 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x7, 0x7fffffff, 0x7fff, 0x0, 0x200, 0x3, 0x2, 0x8}}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x18000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x9}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000440)={r4, @in={{0x2, 0x4e20, @multicast2}}}, 0x84) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) delete_module(&(0x7f0000000240)='/dev/capi20\x00', 0xa00) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) getpgrp(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000500)=0x2, &(0x7f0000000540)=0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 00:40:59 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x8, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000200)=0x35) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) preadv(r1, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000280)=""/236, 0xec}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/127, 0x7f}, {&(0x7f0000001400)=""/148, 0x94}, {&(0x7f00000014c0)=""/216, 0xd8}, {&(0x7f00000015c0)=""/157, 0x9d}, {&(0x7f0000001680)=""/210, 0xd2}, {&(0x7f0000001780)=""/24, 0x18}, {&(0x7f00000017c0)=""/237, 0xed}], 0xa, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0xfffffffffffffff5, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 931.097189] sctp: [Deprecated]: syz-executor.4 (pid 30869) Use of int in max_burst socket option. [ 931.097189] Use struct sctp_assoc_value instead 00:40:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x1, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:40:59 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x14000, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x400, 0x0) times(&(0x7f0000000200)) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:40:59 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) 00:40:59 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) 00:41:00 executing program 3: clock_nanosleep(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@local}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) clock_gettime(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) getpgid(0xffffffffffffffff) r1 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r1) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:41:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0xb42b}}, &(0x7f0000000300)=0xb0) 00:41:00 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x5) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:00 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x3f, 0x10000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:00 executing program 4: r0 = socket$inet6(0xa, 0x8, 0x2) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$midi(&(0x7f0000000880)='/dev/midi#\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000008c0)={0x0, 0x1000}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000940)={0x0, 0x8, 0x58a8, 0x100000000, r2}, &(0x7f0000000980)=0x10) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000440)="a8c6546cc986806f80cabda45eacc57f491a0bf31c737114d3000eb5b674d53634d0102d8e2a53c31cb9d9b718babd5f60ae622cbe02d4e9f853aa938daa3c0d60", 0x41}, {&(0x7f00000004c0)="b5ad26f65b3a0af5c5376777053ee3fdabaed667efcae0b339d6a9d3402de3b27f09d1a62f996554a28fbc0db15211d5acb1a1ad18e28153f644a9fe265e2ddd512978e0ebbb4c5f20f4732b9e4a95b457a40744f1178e0f4cd185fc4b8469c6bfdfb52e2ca8c5555dfac0593b7d29ba2dbf5c1393823bc61bbee1fcfa677f642112f46f", 0x84}, {&(0x7f0000000580)="261c", 0x2}, {&(0x7f00000005c0)="68f6bce78714fdf17be8a2ed7d321082799f25854d8bf36c8bba4a7c097b445b6438d8413c71747eca4bb30fd723d9bf0bf43575bd3cd105a2598f973823e9a4df9eacf35ad26c639b445dfca1d44c0fa6b69c6c91a824972278c3e7b3707060f01964f7a6c6b0322369bf7a44edb13462bcc2f43928ea690ad37b799c238613c84849998685066d53fc5bfdf537ebbbd657ed40516deeeb315b958468e21ec9d84e82596bf077cadb08bfc232d570053a22ced5f9460b9d7cda23db4e58a431b0a94a0ebf5da0b5bc1f28b14bad1d38ea93836053364b961b4e5f5e790f5aacdf7d1ba803dea02bab13f82583d0bb0098afeda8fac845c3cf", 0xf9}], 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10000) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x22010, r4, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000007c0)={0x0, 0x5f9339d6}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000840)=@assoc_value={r5, 0x1f}, 0x8) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000000740)="7dc99d95cf062a76f84a05d277c686fc7ccc486cd7a6dbb5795cf801062d3f48001df27db5eb80e7e0d6eaaacbc83cdc27ab659bfd2fec528bbf79142e268e369253339cf6e35d627a393c79efbea59119f44a082b4b22d3dc897642b150fac983a1be98ae1af04522b7c6cdeeb526652ed91db5", 0x74) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) getsockopt$packet_int(r4, 0x107, 0xc, &(0x7f00000001c0), &(0x7f0000000340)=0x4) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000700)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x0, @mcast1, 0x7}, {0xa, 0x4e22, 0xff, @remote, 0x7}, 0x7f, [0x8, 0x200, 0x100, 0x7, 0x9, 0x4, 0x942, 0x4]}, 0x5c) 00:41:00 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r4 = dup2(r2, r1) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f00000001c0)=0x7) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:41:00 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f00000001c0)={'rose0\x00', 0x6}) 00:41:01 executing program 3: clone(0x8000003002001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sched_rr_get_interval(0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 00:41:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f0000000300)=0xb0) 00:41:01 executing program 4: r0 = socket$inet6(0xa, 0x80007, 0x3f) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) [ 933.229512] ptrace attach of "/root/syz-executor.3"[30940] was attempted by "/root/syz-executor.3"[30941] 00:41:01 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x6c, "2fe8e57e4e79d081aba8ef2adf50adc8b5acfe38f940e3a6d6010193f07dd9c4ceecf41752b7c39dd166964ca1b7cf4e10f84ce31307c1dc6b0e0913091bf4ea4b56753012d2626e8f3756fec95f1e61846118ed97deb5da84c39b1fbc462fe4a90ed3a79e26adb7f1dacf55"}, &(0x7f0000000240)=0x74) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={r4, 0x80000000}, &(0x7f00000002c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:41:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) getpeername$tipc(r1, &(0x7f0000000340)=@id, &(0x7f0000000380)=0x10) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e24, 0x7, @loopback}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000480)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0x9, 0x1, 0x8, 0x68, r3}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x7ff}, 0x8) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x40) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x801000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r7 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r7, 0xc1105511, &(0x7f0000001000)) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000100)={0x7, {0x1, 0xdf9, 0x7fff, 0x7, 0x0, 0x7fff}}) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) 00:41:01 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4140, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 00:41:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(0xffffffffffffffff) 00:41:01 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x40000200000007, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:41:01 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$rds(0x15, 0x5, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:01 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pselect6(0x40, &(0x7f00000001c0)={0x2, 0x634, 0x800, 0x2, 0x7ff, 0x7, 0x6, 0x7}, &(0x7f0000000200)={0xd18, 0x7, 0x0, 0x6, 0x2, 0xa5b, 0x3, 0x1000}, &(0x7f0000000240)={0x28, 0x8001, 0x5, 0x100000000, 0x4, 0x8, 0xff, 0x1}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={0x80000001}, 0x8}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) memfd_create(&(0x7f0000000340)='posix_acl_access\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:02 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000340)=0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:02 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x27, 0x4080) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003dc0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000003ec0)=0xe8) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@can={0x1d, r3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000003f00)='#', 0x1}]}, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:02 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:41:02 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000001c0)={{0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x1, 'lblc\x00', 0x1, 0x7, 0x3d}, {@multicast1, 0x4e24, 0x2000, 0x3f, 0xfffffffffffff801, 0x4}}, 0x44) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x4000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000380)="459e2080ae3d866f4766641b844a4096bbb14ebfb0f0058af48bafe6ac46610f3ff7cc92455412b2532d00aa24d914aafbd6ca2d6ee19e895c0a42b5db1af82fe8b8a61163f62bfaa2ec625ed3cc72363aee662188a14896273a4077ed6224fcc0fce006b831dc", 0x67) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e21, 0x2, @ipv4, 0x9}, 0x1c) listen(r1, 0x20007fffffff) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000340)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 00:41:03 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000280)={0x80000000, "927b3541473eb6da2b3f74570d57540ce63e7ff26dd2a88b064c01d53cfebe1a", 0x3, 0x1}) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x7fffffff, @ipv4={[], [], @empty}, 0x4}}, [0x40, 0x7, 0xfffffffffffff1fd, 0x8, 0x81, 0x3, 0xc03, 0x9, 0x7, 0x2, 0x100, 0x5, 0x1, 0x2, 0x3f0]}, &(0x7f0000000400)=0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000440)={r3, 0xc5, "512f56635a855337a45384326566809522ccf0bd86173d8321a1ebcf181df91fcf63125f9fe35ffb1b9feb54f3aec7c3590e1a6bc537a6bbca16f09a76f65a7ba1c0e0be36c6d15bf19bbbca4c5aad38174cea32717dc0932abde7f1137e4b7ce74f7b20bf0c0cfc8e4afd060c8499c688ad74a9dd424a05361a2f7625f297063722c4505043427d9fb84473eb8acea5086364a5c8b0e97e50e1ce195f27f1ff0730599eed81b01e7538000f986429cb6f18a82bc088bf69a897ecbd5e9638ea3e73081e8c"}, &(0x7f0000000540)=0xcd) r4 = dup2(r2, r2) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x14, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r5 = socket$kcm(0xa, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000580)=0x3, &(0x7f00000005c0)=0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r8, 0x5646, 0x0) 00:41:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) 00:41:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x7ff, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='{}-mime_type\x9eselinux\x00', 0xfffffffffffffffc) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) close(r0) 00:41:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 00:41:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='\x00\xfaU\xff\xff', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000140)=0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x8, 0xb99]) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0xa, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0xa12b49ffce743935) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'blav\x00\x00\x00\x00\x00\x02\x00', {0x2, 0x4e22, @multicast2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r6, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fff0}]}, 0x20}, 0x1, 0x0, 0x0, 0x4800}, 0x40) 00:41:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 00:41:03 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x2, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:03 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xc8, "73ecf5f171887ee2a9679279e8718eb778306778dcbfce88e715f62218675d977e214d4ae4df82f75cec7dd1bbc12c359f1654ea5e3f1114bb485de7e746f3eb11b67be6d3db8c05b004df8699a30749e1d28d55880b85723b35890fae2a6e13eb474c6af82833b2e0fc46b31850bb14bc8bd9d7a37704519ebdc3b377ec3b45d8810c76a8e26ecfce969c41634a27775fb03dd383ff73c5bd6f6f42ad144ca9a945de316c5dbafa9821b335e5c1a42ef0e69b7d32ff378398a5ec0767c3a98f552626b67bfee545"}, &(0x7f00000002c0)=0xec) r3 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000340)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000380)) 00:41:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 00:41:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000140)="410f01f964ff0941c3c4e2c94958423e46d8731266420fe2e33e0f1110c442019dcc6f") futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) 00:41:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$smack_current(r0, 0x0, 0x0) 00:41:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000140)) 00:41:04 executing program 4: r0 = socket$inet6(0xa, 0x805, 0x200) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'nr0\x00', 0x6}) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000340)='\b\x1a\xf7\x8f\x13\x1b@qj8\x84\x95\x03\x13\xda\x19&\xe3\xdfb\xfb\x88\xb3\xe8\xd3\x90*\"\'\xa7S\xe0e;\xb4\x86H\x83\xed[\xbbs(q\x81\x9c\x0f\xa2\x90O\x16\xf5\xe6\xfb\xae[\xea\xae\xcb\x80#]\xdd7\xed\x92\xa6\xadQ\x1c\xd5Mf\xda\xf4\x88\xb0\xb1\xcc\xf1\xe4\xc7e\xfc]\xc5\x9d\xae3s\x92\xad\x93\xf3\xdf_\xffsJ\xe5\xf0\x12\xe2\x88\xfa)=\t\x0f\xdfG+08\xff\xfb\x15\xad\xbe\xa8\x9c\x8b1\xd8!\x15\xd1 j&\xe8\xbb\xect\x7f_\xd3\xf6\x86\x04\xf7\xfce\x82r\xfe0\x91\x8a9CK\t\\\xab\n\xa9\xfb9r\xc7\xfd\xe7\x1a\xb1\xed\x01(\xd9', 0x55, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff", 0x1000}, 0x1006) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) 00:41:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000001c0)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000140)={0x8000000000000000, 0xe, 0xfffffffffffffff8, 0x1, 0x1000, 0x800}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r1, 0x0, 0x1, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:04 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f00000001c0)={r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:04 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') unshare(0x20000000) setns(r0, 0x0) 00:41:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x1c84) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x400, @ipv4={[], [], @multicast2}, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0xfffffffffffffff7, 0x4) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000180)={0x9, "1d8bf690b22a720afd2669190f54ec8056fe7d588910c018c9228ef21dacd463", 0x1, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:05 executing program 5: syz_open_pts(0xffffffffffffff9c, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 00:41:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x9, r0, 0x0, 0x20) 00:41:05 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x800000000005, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x81, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0405619, &(0x7f0000000400)) 00:41:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x80) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x73, 0x5}, {0x5, 0xcf}, 0x3, 0x2, 0x1}) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth1_to_team\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 00:41:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000200)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:05 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0405619, &(0x7f0000000400)) 00:41:05 executing program 1: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) 00:41:05 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4000, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f00000002c0)={{0x4, 0x5, 0x1, 0x4, '\x00', 0x81}, 0x1, 0x100, 0x20, r3, 0x5, 0x7ff, 'syz1\x00', &(0x7f0000000240)=['/dev/capi20\x00', '}trusted-em1$:(bdev@\\keyringwlan1self\x00', '/dev/userio\x00', 'eth1{^]-userppp0selfem1nodevwlan1((louser[,vboxnet0@.\x00', 'illinois\x00'], 0x7d, [], [0x1a7, 0x7, 0x2, 0x3ef4]}) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000400)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x9) 00:41:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x197, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:41:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xf3) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0xc0200) write$P9_RREADDIR(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="87000000290100080000000c040000000600000000000000ff0100302d0200000008000000009423252279f63bfd330400000001040000000000000d07002e2f66696c6530100000000003000000000000000500000045b7581f0707002e2f66696c6530000100000000000000000000000800"/135], 0x87) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:05 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000200), 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) chmod(&(0x7f00000001c0)='./file0\x00', 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002840)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x424}, 0xc, &(0x7f0000002900)={&(0x7f0000002880)=@mpls_delroute={0x68, 0x19, 0x10, 0x70bd2c, 0x25dfdbfd, {0x1c, 0x20, 0x80, 0x0, 0xff, 0x2, 0xc8, 0x7, 0xc00}, [@RTA_DST={0x4}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7}, @RTA_OIF={0x8, 0x4, r4}, @RTA_DST={0x20, 0x1, [{0x8, 0x2, 0x3838, 0x4}, {0x5e07, 0x6, 0x9, 0x18b640000}, {0x2350, 0x6, 0x5a, 0x3f}, {0x1, 0x100000001, 0x0, 0xe3ef}, {0x82be, 0x6, 0x2, 0x5}, {0x8, 0xffffffffffffff01, 0x133, 0xfff}, {0x7ff, 0xffffffff, 0x100}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xffffffff80000001}, @RTA_DST={0x10, 0x1, [{0x1, 0x2, 0xfffffffffffffffa, 0x40}, {0x8, 0x1, 0x20, 0x7b4}, {0x7, 0x80, 0x6}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x800) 00:41:05 executing program 5: 00:41:06 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="138de04d54a1321bf703afbb62e32fe5", 0x6}}, 0x6, 0x8, 0xfffffffffffff9c0, 0xffffffff, 0x8}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e24, @rand_addr=0x40}}, 0x6, 0x9, 0x7ff, 0x4, 0x2}, &(0x7f0000000380)=0x98) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r2, 0x8}, &(0x7f0000000100)=0x8) 00:41:06 executing program 1: 00:41:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f00000001c0)=0x6, 0x4) socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:41:06 executing program 5: 00:41:06 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x20040, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0xfffffffffffffeff, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000240)={r5, 0xff}) 00:41:06 executing program 5: 00:41:06 executing program 1: 00:41:06 executing program 3: 00:41:06 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) io_setup(0x200000000000000, &(0x7f00000001c0)=0x0) write$P9_RMKNOD(r0, &(0x7f0000000300)={0x14, 0x13, 0x2, {0x8, 0x1, 0x4}}, 0x14) io_cancel(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x100, r2, &(0x7f0000000200)="05f72fd5707254fc0b2f25bfb2bb470f6a12ec356e6670c7314eb3884398a963913c02a673298fb4e86118512fea38192f5ba993ee646bc5e5fdddc0a1b75f132d8e485ca9f956f2f532e05089dd4334ef866280ae5612345ba94bb747e6dfccc61c2385adbce396bede780ea9c148d8", 0x70, 0x1ff, 0x0, 0x2, r0}, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:41:06 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000001c0)={0x2f, @empty, 0x4e21, 0x3, 'sh\x00', 0x4, 0x0, 0x1b}, 0x2c) fstat(r0, &(0x7f0000000100)) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:06 executing program 5: 00:41:06 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000400)={'\a\x00\x00\xfa\x86\x1dz\xc3\xf7\xab\xa7\x90\x00\x00\x00\x02', &(0x7f0000000340)=@ethtool_coalesce={0xe, 0x1, 0x9, 0x7, 0x1, 0x1ff, 0x1, 0x0, 0x4, 0x43d, 0x4, 0xffffffff, 0x7, 0x6, 0x3, 0x4, 0x1038, 0x100000000, 0x0, 0x400, 0x3c, 0x6, 0x400}}) write$P9_RSTAT(r1, &(0x7f00000002c0)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0x10000, 0xa80, {0x4, 0x2, 0x8}, 0x20010000, 0x7f, 0x6b08094a, 0x707eba9e, 0xc, '/dev/userio\x00', 0x5, 'syz0\x00', 0x5, 'syz0\x00', 0x4, 'syz0'}}, 0x54) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz0', "c16fb0bf41fd13f9a1a1ee11bcf739b46e5fe723d1e425c9847bdc377d22c5dc0d70959ede3ff094dcafc098dc1a876f7f25ac4d54825f84c76569ba0ee21c617dba7fbb6bd63919996ebd7a8b323bdd2a81aa04b0aa0eb57af43227fcec4ab19476c59a23618971ffec394cf5fb37300bb0b9f35ea232bf9279f53091f4652a2ed6239947e271d10447cb"}, 0x8f) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000003c0)) 00:41:06 executing program 1: 00:41:07 executing program 1: 00:41:07 executing program 5: 00:41:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f80, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={'ip_vti0\x00', {0x2, 0x4e21, @remote}}) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{}, {0x0}, {}]}) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={r3, 0x5, &(0x7f0000000240)=[0x7, 0x7, 0x2, 0x2, 0x4], &(0x7f0000000280)=[0x1, 0xfffffffffffffff9], 0x0, 0x7, 0x7ff, &(0x7f00000002c0)=[0x5, 0x4, 0x4, 0x3ff, 0x0, 0x0, 0x3], &(0x7f0000000300)=[0x40, 0x8, 0x3, 0x1, 0x10000, 0x1000, 0x7f, 0x40]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:07 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) getpeername(r4, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:07 executing program 3: 00:41:07 executing program 5: 00:41:07 executing program 1: 00:41:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:07 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000003, 0x2}, 0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:07 executing program 5: 00:41:07 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x40400, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:07 executing program 1: 00:41:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x20, @ipv4={[], [], @multicast2}, 0x180000000000}, 0x1c) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 00:41:07 executing program 3: 00:41:08 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x5, 0xffffffffffffff7f, 0x8, 0x6}]}, 0x10) r1 = socket$kcm(0xa, 0x5, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3d585d8c42", @ANYRES16=r2, @ANYBLOB="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"], 0x258}}, 0x840) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:08 executing program 5: 00:41:08 executing program 1: 00:41:08 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x301000) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000200)=""/43) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000001c0)=0x7e0000000000000, 0xfffffffffffffef8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:08 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) r3 = getpgrp(0xffffffffffffffff) prlimit64(r3, 0x0, &(0x7f00000001c0)={0xffff, 0x5}, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:08 executing program 5: 00:41:08 executing program 4: socketpair(0x5, 0x80a, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @local}}, 0x3ff, 0x1000}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r1, 0x8fc7}, 0x8) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f0000000440)={r5, 0x9}) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x5b7]}, 0x0) 00:41:08 executing program 3: 00:41:08 executing program 1: 00:41:08 executing program 5: 00:41:08 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x8080}, 0x4014) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000001c0)={0x5, 0x4, 0x6, 0x4, 0x6, 0x6, 0xc}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:08 executing program 3: 00:41:08 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) fadvise64(r2, 0x0, 0x80000000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000240)={0x2, 0x9}, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsync(r3) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xe277, 0x80000) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000200)={0x2, 0x102, 0x5, {0x7, 0x80000000, 0x8001, 0x5}}) 00:41:08 executing program 1: 00:41:09 executing program 3: openat$vhci(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 00:41:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0xa}, 0x300) 00:41:09 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffe82) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000180)={0x9, 0x5, 0x100000001}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:09 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f0000000680)='./file0\x00') mount(&(0x7f0000000b40)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syslog(0x2, &(0x7f0000000b80)=""/4096, 0x1000) semget(0x0, 0x2, 0x0) 00:41:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000022000100000000000000000004000000daaf7ee2bc8e8eab02ef05b4f65fd3a5d55694587307ca1d05c47c4402db8bd2ec1480dc15fa40e71ca9ba030091f74ddac9856547694cf3454c700a6fb663eac995cc2276635fb9f0d6abe0193ad8758740eda850b0d4f041178000"/125], 0x14}}, 0x0) r2 = socket$inet6(0xa, 0x4000005, 0xfffffffffffffffe) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000340)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @rand_addr=0x10000}, 0x48, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000140)='team_slave_1\x00', 0x81, 0xfffffffffffff801, 0x10000}) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) modify_ldt$read(0x0, &(0x7f0000000440)=""/4096, 0x1000) listen(r2, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:09 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3104000000000000000001000000000000000b0000000014001462726f6164636173742d6c696e6b0000f49ee459e3a7ea885f3de5333b8cefd8693b64399402375bcd813edf474cd4c1cb8f37eac11029638a224ba6593dc43184e91ce9aec4d20ef7882bead62b8281cae7ece40a4bc20ccb905951967c7c122e82ae66e962b8b501da0e3f81"], 0x1}}, 0x0) 00:41:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008a80)={&(0x7f0000008780)=@hci, 0x80, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x3fffffffbd, 0x0) 00:41:09 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000001c0)=""/248) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000440)={0x0, 0xba, 0x70, &(0x7f0000000400)=0x7}) timer_create(0x0, &(0x7f0000000380)={0x0, 0xd, 0x0, @thr={&(0x7f00000002c0)="719cd1877fcb22e1f8547c14d427ccfa774ecbcf5e6ee68994d0b5431c445f137680d2cda6b9c2640db1a1b66fc628a863d648e0948a00ff9b9e4b71c19a1896f3da7331e72298866cb8166f896a70a053f00b31224a1d8fff7ced5e72d5169db853554eb749690d5bca0b0bc6cbd29d6cffb9235aac62cb", &(0x7f0000000340)="dd1f6488a11a98b66fed07992db12ebab59f8f8e3b74f92af79d2b9ddc47bc4e8ebb92a4a8f0f8da1c1026fbcfc392bcabd740"}}, &(0x7f00000003c0)=0x0) timer_getoverrun(r4) 00:41:09 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) pkey_alloc(0x0, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r1, r2}) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x100000001) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x5, 0x4, 0x4, 0x6, 0x3ff}, 0x14) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0xfffffffffffffffd, @loopback}, 0xff8840cf) sendto(r1, &(0x7f0000000340)="b83c80baa2129f91f1fd30ea167f76836493efe5dc7563e40ca96935092bc18b91e4d37a41b5d37bf10ada5695f830075d648241459338b88b44dfe2df840d936b644795e5b4f88261d5b05e77556e5bc6f497514369a6e37a039f4d21c6b1661e8871073dd52273", 0x68, 0x14, 0x0, 0x0) listen(r0, 0x5) r3 = socket$inet_sctp(0x2, 0xffffffffffffff7f, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:10 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={r0}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000003, 0x2}, 0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0xa}, 0x300) 00:41:10 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000840)=0x3) setxattr$trusted_overlay_nlink(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='trusted.overlay.nlink\x00', &(0x7f0000000940)={'U+', 0xfffffffffffffffb}, 0x28, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) name_to_handle_at(r0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x73, 0xffffffffffff7fff, "5f382196f23dc3a2f53b6144e96d9e63c5ac69c2994e3b92cfce0059abdd4212e3ad3da609dc72a1fe7f81d8775c42caed16bb004b5439ddd5a2bc923f9dc42f743a179e9231da19e3af090dc8972134ddef8544751135c561e6fb59f4f2b278f63a3c781252443645da75"}, &(0x7f00000007c0), 0x1400) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x800, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000980)=ANY=[@ANYBLOB="0600000006000000030000000000000060190000000000000d0f000000000000030000000000000028000000000000000900000000000000e0fbffff00000000ad09000000000000070000000000000003000000000000000000010000000000f600000000000000d74e1df65afc046afa1b8c30ae5e2d677147a29c748575ef76d396626340555be51fab7eb364f3d314cd83831fd632d9876210e1d45a1891c758ff1475ff0b5ffb3fb586e8861fcb469d8302cc7a"]) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000a004e2100000000fe8000000000000000000000000000aa020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000090000000a004e2100000007fe88000000000000000000000000010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e246cae3d84fe8000000000000000000000000000aa04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000004fe8000000000000000000000000000aa01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba0000000000000a004e2100000001000000000000000000000000000000010500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000297ff01000000000000000000000000000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000a004e2100000800fe8000000000000000000000000000aa04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000006fe8000000000000000000000000000aa07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20000000bf00000000000000000000ffffac1e000108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20ffff8f1600000000000000000000ffffac1e01010600"/1294], 0x510) 00:41:10 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) dup3(r0, r2, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000003, 0x2}, 0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:10 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x6, 0x30, 0x9, 0xd741}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x200, @local, 0x4}}, [0x9, 0x0, 0x1, 0x7fff, 0x3ff, 0x1000, 0x4, 0x1, 0xc23, 0x7, 0x0, 0xfffffffffffffffe, 0x2, 0x8, 0xfffffffffffffffb]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000440)={r2, 0x1, 0x2, 0x6, 0xb2, 0x6, 0x9, 0x3, {r3, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x9, 0x8, 0x7f, 0x7ff}}, &(0x7f00000001c0)=0xb0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r4 = socket$inet_sctp(0x2, 0x8000000000005, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001eb, 0x0) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000500)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000040)='#', 0x1}], 0x1}, 0x8000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e24, @broadcast}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:11 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000200)=0x7fff) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:11 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @initdev}, &(0x7f00000002c0)=0xc) accept$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000b80)={0x0, @rand_addr, @multicast1}, &(0x7f0000000bc0)=0xc) accept$packet(r2, &(0x7f0000000e00)={0x11, 0x0, 0x0}, &(0x7f0000000e40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000f00)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000f40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000f80)={0x0, @multicast1, @multicast1}, &(0x7f0000000fc0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001200)={&(0x7f0000000200), 0xc, &(0x7f00000011c0)={&(0x7f0000001000)={0x1a8, r5, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x80, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r13}}}]}}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x804}, 0x804) 00:41:11 executing program 4: socketpair(0x0, 0x80000, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:11 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000003, 0x2}, 0x14) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@loopback, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:11 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f00000001c0)=@ll, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)=""/126, 0x7e}, {&(0x7f00000002c0)=""/185, 0xb9}, {&(0x7f0000000380)=""/255, 0xff}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/179, 0xb3}], 0x5, &(0x7f00000015c0)=""/123, 0x7b}, 0xfffffffffffffffd}, {{&(0x7f0000001640)=@tipc=@id, 0x80, &(0x7f00000016c0), 0x0, &(0x7f0000001700)=""/75, 0x4b}, 0x1da7}, {{&(0x7f0000001780)=@can, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/102, 0x66}, {&(0x7f0000001900)=""/164, 0xa4}, {&(0x7f00000019c0)=""/185, 0xb9}, {&(0x7f0000001a80)=""/160, 0xa0}], 0x5, &(0x7f0000001bc0)=""/243, 0xf3}, 0x5}, {{&(0x7f0000001cc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001d40)=""/13, 0xd}, {&(0x7f0000001d80)=""/122, 0x7a}, {&(0x7f0000001e00)=""/244, 0xf4}, {&(0x7f0000001f00)=""/4096, 0x1000}], 0x4, &(0x7f0000002f40)=""/21, 0x15}, 0x100000001}, {{&(0x7f0000002f80)=@un=@abs, 0x80, &(0x7f0000003040)=[{&(0x7f0000003000)=""/10, 0xa}], 0x1, &(0x7f0000003080)=""/105, 0x69}}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000003100)=""/90, 0x5a}, {&(0x7f0000003180)=""/27, 0x1b}, {&(0x7f00000031c0)=""/28, 0x1c}, {&(0x7f0000003200)=""/49, 0x31}, {&(0x7f0000003240)=""/214, 0xd6}], 0x5}, 0x80}], 0x6, 0x2, &(0x7f0000003540)={0x77359400}) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000003680), &(0x7f0000000140)=0x11d) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x8009, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000003600)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000003580)="6ff4abc7bcbae1c1230cbc30193b1acdc4e5186642837a3259bc071a553f15b5adab892c86ea0596a8f9ca85d19f7b0189fe0d3d9046a1b108c87d6a9b1d7fc5b0128418191fe9abe7858de70d62668cb56035e1e819c058537da41a9e5599be9c0eee6983c37d51e41b846b77713e4a066d30fa1ee43f93", 0x78, r1}, 0x68) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:11 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r4, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r4, &(0x7f0000003180), 0x1000) socket$unix(0x1, 0x1, 0x0) read$FUSE(r4, &(0x7f0000000100), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r0) 00:41:11 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x3) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 00:41:11 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:11 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0xffffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6, 0x4}) 00:41:11 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x44, 0x3, 0x9, "ddd8368aba03c543f22672fb87b705e9", "6565f001dc47a2b15404c5e47d1e5e441cb6ffec0ab121eb188c4ecd73f2df828221f1d1b42b2734ce7285cf80c5dd"}, 0x44, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000) 00:41:11 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x4400) accept4$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80000) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x8001, 0xffffffffffffffc1, 0x100000000, 0xf474, 0x5}, 0x14) 00:41:12 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) 00:41:12 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/4096) prctl$PR_GET_FP_MODE(0x2e) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000001240)) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00000012c0), &(0x7f0000001300)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001480)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001540)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001500)={&(0x7f0000001340)=ANY=[@ANYBLOB="2c000000250002002dbd7000fedbdf2500000000", @ANYRES32=r3, @ANYBLOB="376b0f1f6c21aba5c437604f482147d70a60f571f5cbb136316ffedb6004a64d0caf1e0cde08a94adf8a95042e3ee619bf8a784da2e4b76faa0f383618ccf73086da58326c0446dabe3ac9937219f49eb8185fb7b231246f7e245836c1"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001400)=""/43) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001580)={0x0, 0xcab6, 0x9, 0x9, 0x3f, 0x20, 0xde, 0x2, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x8, 0xb22a, 0x0, 0x4, 0x5}}, &(0x7f0000001200)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000013c0)=@assoc_value={r6, 0x5}, &(0x7f0000001440)=0x8) 00:41:12 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000340)={0xc, 0x80, "fa1eb372703c9b19457427c79ac6bf839fa3a47d11be0e77d21387b4adf2054e30b58816cb3abe56dc344ed03a5c35d2ffd0b65631ebde653354a9148b8f471ffc429d21e76be5077eb768f8e024ae06ef43ddc525245e5b62d8f5c91545aa954072d761c30cf7b7aa12e77c6cc7c174311f7ce1450ff1354bd642e02fa83447"}, 0x86) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:12 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x4400) accept4$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80000) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x8001, 0xffffffffffffffc1, 0x100000000, 0xf474, 0x5}, 0x14) 00:41:12 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x3) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 00:41:12 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x2080, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0x35f180f0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:12 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0xffffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6, 0x4}) 00:41:12 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x200, 0x4, 0xfffffffeffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:12 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x200000006, 0x400000000000005}, 0x2d5) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:12 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x4400) accept4$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80000) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x1) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x8001, 0xffffffffffffffc1, 0x100000000, 0xf474, 0x5}, 0x14) 00:41:12 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:13 executing program 4: socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000100)=@ipx={0x4, 0x7, 0x81, "fa911f1935ae", 0x6}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000040)=0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) sync_file_range(r1, 0x4, 0x2, 0x6) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e20, 0xfffffffffffff48f, @ipv4={[], [], @rand_addr=0x5}, 0xb2c}}, 0x0, 0x5, 0x4, 0x8, 0xb7}, 0x98) 00:41:13 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:13 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:13 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:13 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0xffffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6, 0x4}) 00:41:13 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xfffffffffffbfffe) semget$private(0x0, 0x6, 0x320) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) r1 = socket$inet_sctp(0x2, 0x800, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:13 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:13 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8040, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0x2, 0x1ff, 0x752}, 0xc) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000001c0)={0x8000, 0x10000, 0x1000}) prctl$PR_GET_NAME(0x10, &(0x7f0000000080)=""/15) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:13 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:13 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) write$P9_RWALK(r0, &(0x7f00000001c0)={0x3d, 0x6f, 0x1, {0x4, [{0x24, 0x1, 0x8}, {0x2}, {0x20, 0x3, 0x7}, {0xc, 0x1, 0x1}]}}, 0x3d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:14 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xffffffffffffff25) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = dup2(r1, r1) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000080)={0x24000001, 0x3, 0x22}) 00:41:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0xffffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x6, 0x4}) 00:41:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e1e, 0x2, @ipv4, 0x4}, 0xfffffffffffffe0a) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000001200)={"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"}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000100)=0x1200000, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:41:14 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x20007fffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000001, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x5, 0xb4}, &(0x7f00000001c0)=0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x1, 0x7, 0x0, 0x8}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e21, 0x3, @rand_addr="2a3abfe93ab6ce954f112a402b768c78", 0x3}}, 0x1, 0x2}, 0x90) prctl$PR_SET_FPEXC(0xc, 0x2) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:14 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0x68, 0x800, 0xf96}) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r2, 0x200400007, 0x9}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:14 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0xa00) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1200008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xb4, r3, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3d}]}, 0xb4}, 0x1, 0x0, 0x0, 0x851}, 0x4000) 00:41:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000100)="e0eee3262bbc2bd961c51d8c5b9a30c04d78135b1c158c5d2186f77fef30c128721933deb3ca25f8b748cb2cf9e4b278655a8c23dd0ade68a3d627520460193104f50b04fb92f21f") getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080), 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffbffffffffff) write$ppp(r0, &(0x7f00000001c0)="bd9d3b4d2f43c7a480677ab3e960cee0e4adc40ade72ba", 0x17) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000200)={0x800, 0x8000, 0x0, 0xc7}) 00:41:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0xffffffff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:14 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:15 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x6, 0x1, 0x7, 0x8001, 0x0, 0x8, 0x0, 0x2, 0x28, 0x9, 0x6, 0x1, 0x8000, 0x400, 0x800, 0x0, 0x1, 0x4, 0x9, 0xfffffffffffffffb, 0x8, 0x6, 0xffff, 0x40, 0x3, 0x8, 0xbe68, 0x0, 0x1, 0x400000, 0x2, 0x7e8, 0x7, 0x1, 0xffffffff7fffffff, 0x5, 0x0, 0x97b4, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x2, 0x4e, 0x3, 0x3, 0x7, 0xffffffff}, r3, 0x0, r0, 0xa) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x2, 0x30}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={r5, 0x401}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) prctl$PR_SET_KEEPCAPS(0x8, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) connect(r0, &(0x7f0000000100)=@llc={0x1a, 0x32f, 0x0, 0x3, 0x7, 0x74f799d1, @link_local}, 0x80) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:15 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @local}}, 0x85, 0x0, 0x7, 0x2, 0x9}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x54, &(0x7f0000000400)=[@in6={0xa, 0x4e22, 0x6, @local, 0xff8000}, @in6={0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x20}, 0xd0b}]}, &(0x7f00000001c0)=0x10) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="0ffd7218bd962473c32248c96f86043cd5fa4fd032c0ec50e08935c39e125571dfda558eebebbce0228415cc98dffc5cf7839da438b0c0f8da172d021e0d0d298de7bf53a9462612be6082dffa12ba204c5fb645b9c47d9fc4af2648224690473a7c32e3192c3597", 0x68, 0xfffffffffffffff9) keyctl$read(0xb, r3, &(0x7f0000000580)=""/127, 0x7f) listen(r2, 0x20007fffffff) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000600)={0x2, 0x100000001}) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3]}, 0x0) 00:41:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="312e5198e75d33f6cfeddeb26798a32d"}, 0x1a6) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = getpgrp(0xffffffffffffffff) getpriority(0x3, r2) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:15 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000500)={r1, 0x3}) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x4f, 0x6, 0x9}) r4 = socket$kcm(0xa, 0x9, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x10001, 0x0, 0x3, 0x8d1c, 0x2, 0x1, 0x3f, {0x0, @in6={{0xa, 0x4e24, 0x2, @mcast1, 0x8}}, 0xfffffffffffffbff, 0xc697, 0x6, 0x7ff, 0x7fffffff}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e24, 0x7, @empty, 0x6}}, [0xfffffffffffffffe, 0x3, 0x9, 0x7fffffff, 0x8, 0x5, 0x4, 0xffff, 0xffff, 0x401, 0x1, 0x3, 0x1, 0x16f, 0xfffffffffffffff7]}, &(0x7f0000000440)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) exit(0x7) 00:41:15 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0xffffffff}, &(0x7f00000001c0)=0x8) 00:41:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x200080000001) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8080, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000300)="8e74b72d46823d202f848573ce6c98a89198d8e97afdb398d4a29d7a31a0a2f9241ce05ddfebf8e261294809b677d474c93924b4a8da0e71e0f775a8efc1d9e323a05b69ff98bab07eeafa713bb8f06b66cd846891157619bfc9ac71ed071848d0b7ee9c286bd45bbfd4abf9cd2d44ac61e39d52ae0bab07213239daba9cf956aafe044f7b5a372f5913361b70826431c696cb4066fe0be80bf96111d9f84932eeec4fe5e84e42b205c5f9304c7040067153093ad8356fa9f2e81d93b92571bec96fad74c832196fd9bff26044b523145d7e280124aa5c7bf5dcc0aa7924dae503fd33f3") listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:15 executing program 4: r0 = socket$inet6(0xa, 0x100000000005, 0x927) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='westwood\x00', 0x9) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000480)=0xc00000000) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=@canfd={{0x1, 0xffffffffffffffff, 0x7f, 0xed6}, 0xa, 0x1, 0x0, 0x0, "68ef5027ebbffb8ec27ca961b856359e63540a189fea56c306682d4e9a6ce580a879267544d47ee0c00788f5463e3642c2f44504c5de08af31f97bb979dfa5bd"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 00:41:15 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000200)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) pwrite64(r0, &(0x7f0000000300)="bff2bcbf280015fc5205ec09b02af08e87cbf357f703f4", 0x17, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7ba, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r2, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'hsr0\x00', {0x2, 0x4e23, @broadcast}}) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x23) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:16 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0x8, @remote, 0x43}}, 0x0, 0x8, 0x0, "6c1f8308c1d6de6e3e190cbb64fa3b98fe8044955b55eb47161268c9c2b707624ca846203eea6eb0d89a673ed5d5e96bd361f2cfa01553c3f8af3687bb1a699ec93fcbe9ce960fd91fe56373b959240f"}, 0xd8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x2, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, r6}}, 0x38) 00:41:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f00000001c0)=0x2, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x3, 0x4001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffffffffffff, 0x42080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:41:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:16 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7ff) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xa4, 0x1, 0x3f, 0xcda, 0x0, 0x7ff, 0x401, 0x0, 0x8, 0x1, 0x79, 0x6, 0x7f52, 0x3, 0xffffffff, 0x8e3, 0x7, 0x0, 0x9, 0x200, 0x2, 0x100000000, 0x401, 0x8, 0x0, 0x4, 0x1, 0x8, 0x2, 0x20, 0x2, 0xfff, 0x1, 0x54, 0x6, 0x1, 0x0, 0x100000001, 0x1, @perf_config_ext, 0x0, 0x7fff, 0x4, 0x9, 0x1, 0x80, 0x6}, 0x0, 0xf, r2, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000006, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1000) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000080)='%*ieth0\x00'}, 0x30) fcntl$setown(r1, 0x8, r2) 00:41:16 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) listen(r0, 0x20007fffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:16 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x42000, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0xfffffffffffffffe, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000001c0)={0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x202000007, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r1, 0x8970, &(0x7f00000001c0)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:17 executing program 3: r0 = socket$inet6(0xa, 0x7fd, 0x7d) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x48000400}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x20, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x81) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xe8, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x5, @local}, @in6={0xa, 0x6d39a7da, 0x5, @rand_addr="a723292d388a676ac0fec13cd24a260f", 0x8}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x7}, 0x8}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @local}, 0x2}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0xa9a, @ipv4={[], [], @broadcast}, 0x1}, @in6={0xa, 0x4e22, 0x80000001, @remote, 0x9}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x80, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000440)={0x6, 0x7, 0x100000001, 'queue1\x00', 0x48b0}) 00:41:17 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socket$rds(0x15, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:17 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x100000200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1000, 0x20c040) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {r3, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0xffffffffffffffff}}, 0x0) 00:41:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:17 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @remote}, {0x7, @dev={[], 0xc}}, 0x6, {0x2, 0x4e23, @rand_addr=0x12000}, 'veth0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x400400, 0x0) mkdirat$cgroup(r0, &(0x7f0000000300), 0x1ff) r1 = socket$inet6(0xa, 0x5, 0x0) timer_create(0x4, &(0x7f0000000080)={0x0, 0x34, 0x7, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_getoverrun(r2) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0xffffffffffff0000) listen(r1, 0x20007fffffff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) setpgid(r3, r3) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0xffffff04}], 0x10000000000001bb}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x5, 0x4) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:18 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x8000, 0x701801) fanotify_mark(r2, 0x10, 0x2, r5, &(0x7f0000000380)='./file0\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_bcm(r3, &(0x7f0000000300)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00=\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0200004001000000000000c001881dcc63a01032eb502a82e4fd968461766760fd37422f43e857"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x4) 00:41:18 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:18 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f00000002c0)="fb924b9401c3b38235") setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) listen(r2, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) 00:41:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:41:18 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x10c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000003c0)) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000340)={'broute\x00'}, &(0x7f0000000140)=0x78) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x8100) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000240)={0x40000000, 0x9, "a8b33eca9d3708d857ec429e8bc28fe4a9df6fb9ffe6ee29390bd2c3d2f53c8a", 0x8, 0x80000001, 0xffff, 0x6, 0x2, 0x3, 0x2, 0x3, [0xfffffffffffffff9, 0x200000000001444, 0xfffffffffffffffa, 0x7]}) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r1, 0x406, r1) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r1) 00:41:18 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x17) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:18 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x4, 0x202) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)={0x2, [0x0, 0x0]}, &(0x7f0000000580)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000005c0)={r1, 0xffff}, 0x8) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x20007fffffff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:18 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:18 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000300)) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:19 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x6, "9a2d55e6589a"}, &(0x7f0000000200)=0xe) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r4, 0x13, "f842f63e10a61577319561d71512e1b2da581d"}, &(0x7f0000000280)=0x1b) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:19 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:19 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) accept(r2, 0x0, &(0x7f0000000280)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000240)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000", @ANYRES16=r4, @ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:41:19 executing program 4: mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x800, &(0x7f00000001c0)='\x0f:^[mime_type(vmnet0\x00') r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) readahead(r0, 0x9, 0x4) r2 = dup(r1) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0xa8106a5a57853a30, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:19 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:19 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:19 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:41:19 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 00:41:19 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000080)={0x74d4}, &(0x7f0000000100), 0x8) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)='O', 0x1}], 0x1}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xfffffffffffffffc) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:19 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='/dev/capi20\x00') openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r3 = gettid() migrate_pages(r3, 0xff, &(0x7f0000000340)=0x5, &(0x7f0000000380)=0x4) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000001c0)=""/45, &(0x7f0000000200)=0x2d) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffe09) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/80, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:41:19 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e24, 0x459, @loopback, 0xc6}, {0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x1}, 0x0, [0x80, 0x0, 0x4, 0x2400, 0x0, 0x8, 0x81, 0x3]}, 0x5c) r3 = fcntl$getown(r1, 0x9) sched_rr_get_interval(r3, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000380)=r4, 0x4) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000280)={0x8001001, 0x3, 0x1}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 00:41:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400), &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f0000000100)=0xfffffffffffffe71) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000600)={0x4, "c20687188f0e9350d6ec8b48dd6b0db1d5778618541a4f3f1cadc64953fadf57", 0x0, 0x4, 0x6, 0x80000001, 0x0, 0x3, 0xfffffffffffffff9, 0x100000001}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) listen(r0, 0x40) fstat(r0, &(0x7f0000000680)) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000580)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f00000005c0)={r4}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000380)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000003c0)={r5}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:20 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffddb) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:20 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 00:41:20 executing program 1: r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffc) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) r2 = getpgid(0xffffffffffffffff) ptrace(0x10, r2) getsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000240)=""/145, &(0x7f0000000080)=0x91) 00:41:20 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) r3 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r5 = getegid() setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000800), 0x4) getegid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000480)=[0xee00]) getgroups(0x2, &(0x7f00000004c0)=[r6, r6]) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000007c0)={0x3}, 0x1) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee00]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x1}, [{0x2, 0x0, r3}, {0x2, 0x4, r4}], {0x4, 0x1}, [{0x8, 0x6, r5}, {0x8, 0x4, r6}, {0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x4, r9}, {0x8, 0x4, r10}, {0x8, 0x6, r11}, {0x8, 0x4, r12}], {0x10, 0x1}, {0x20, 0x4}}, 0x74, 0x1) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:20 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4f83, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x717, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ppoll(&(0x7f00000001c0)=[{r2}, {r4, 0x100}], 0x2, &(0x7f0000000200), &(0x7f0000000240), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:20 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x105080) r1 = socket$inet_sctp(0x2, 0x800, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt(r0, 0x1ff, 0x5, &(0x7f0000000340)=""/4096, &(0x7f0000000100)=0x1000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) syz_execute_func(&(0x7f0000000080)="80f079c42161d4e4c4e13572e0ce67470fe1653444d911c4217b2daf159700008fe8009eadfc000000dfc401b9d54d32653e64360fe799feefffff26260f01d7") listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:21 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="040000000000000002004e24e00000010000e6ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2100"/400], 0x190) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:41:21 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'hsr0\x00', {0x2, 0x4e23, @broadcast}}) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:21 executing program 5: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x800, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x8b, "f0dc7c9fae1d59c46312c24591aff7f42108fb03b56b8fd6a535327edaaa88133ba3f532f2f7a418d5e7713294f18888738c3755fbc59e2d2c709e8fca9f579a8cd6ed34e511ca923375c220a3c392613f5e3b187f5b58a7e81ed2e4aab34d0b4b04ec4684ec70d6efe7b002787b8f5cac9873a5ced6311bc39df1ce9491dec3238bc6618262aaed0c2ab3"}, &(0x7f0000000300)=0x93) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={r3, 0xfffffffffffffffa, 0x0, 0x9, 0x6}, &(0x7f0000000380)=0xfffffffffffffec0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0xd6ea, 0xd, 0x200, 0x781, 0x2, 0x100, 0x1f, 0x200, r4}, 0x20) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:21 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) readv(r2, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/57, 0x39}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:21 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000200)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:21 executing program 5: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:21 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000140)=0x1000, 0x4) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000340)={{0x101, 0x2}, 'port0\x00', 0x80, 0x6, 0x6, 0x7, 0x7ff, 0x0, 0xa3, 0x0, 0x0, 0x9}) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000100)={0x9, {0x10000, 0x6, 0x7f, 0x100}}) 00:41:21 executing program 3: r0 = socket$inet6(0xa, 0x200000000009, 0x5d5d7233) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:22 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xe, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, @ldst={0x0, 0x1, 0x272d096de19c92f3, 0x2, 0x9, 0xfffffffffffffff4, 0x1}, @exit, @jmp={0x5, 0xa7b, 0x6, 0x8, 0x9, 0xffffffffffffffd8, 0x1}, @call={0x85, 0x0, 0x0, 0x1a}, @exit, @alu={0x4, 0x8, 0x1, 0x0, 0x5, 0x38, 0x10}, @jmp={0x5, 0x2, 0x6, 0xb, 0x7, 0x4, 0x4}, @call={0x85, 0x0, 0x0, 0x25}, @ldst={0x3, 0x2, 0x3, 0x0, 0xb, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000480)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x1, [], r1, 0xf, r0, 0x8, &(0x7f0000000600)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0xfff, 0x2, 0x3, 0xfffffffffffffc01}, 0x10}, 0x70) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000140)=0x9, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x101, 0x1, 0x1, 0x4, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r3, 0x2}, &(0x7f0000000300)=0x8) listen(r2, 0x20007fffffff) setsockopt$inet6_int(r2, 0x29, 0x7e, &(0x7f00000001c0)=0x40, 0x4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockname$netlink(r0, &(0x7f0000000340), &(0x7f0000000380)=0xc) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x2}) socket$inet6(0xa, 0xf0dcff6aaa578b4b, 0x6) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:22 executing program 5: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:22 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000200)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:22 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x10802, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000100)) 00:41:22 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000200)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:22 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r2) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:22 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x6660d18e) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/ip6_mr_cache\x00') bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) clock_gettime(0x7, &(0x7f0000000080)) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0x40000) 00:41:22 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000100)) 00:41:22 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000200)=0x1f, 0x4) 00:41:23 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000001c0)={0x1, 0x1, {0xa, 0x13, 0x1, 0x11, 0x4, 0x0, 0x1, 0x166, 0xffffffffffffffff}}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x8000000, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x20}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000300)={r2, 0x3, 0x9f, "5e827a11f3784a8dcefa1a713e9a768d8e44089603c3dd7063c985653ac3259cab37f2157a06b29c626df9031fc6975245ec46e3eb786c4a37aaf68c52fdd07c8741176360040c128c2af35d9e9164eec9301c2f227176e9f10135a629c714762aa1db790122afcbb56247a78ec991370423d39fc350a96de2c669728a7f0aee2604d537b89d37e95516fdb2949e7df218c58f716f6bdd3b9373a0d0fa940a"}, 0xa7) read$eventfd(r0, &(0x7f0000000140), 0x8) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0), 0x1000000000000103}, 0x0) getsockopt$inet_int(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'veth0_to_bridge\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1, @remote, @ipv4={[], [], @broadcast}, 0x80, 0x0, 0x8, 0x400, 0x80000000, 0x4000101, r1}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) prctl$PR_CAPBSET_READ(0x17, 0xc) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:23 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 00:41:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffd) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x305101, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000100)) 00:41:23 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:41:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x100000001, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:23 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80b01, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000002c0)={{0x8, 0x1, 0x10000, 0x7ff, 'syz1\x00', 0x1}, 0x0, 0x20000000, 0x400, r3, 0x6, 0x9, 'syz0\x00', &(0x7f0000000240)=['md5sum\x00', 'vboxnet1/em0+,[md5sumcgroupAmd5sum\x00', 'vmnet0@\x00', 'vmnet0\'+nodev\x00', '\x00', '/lo}security$em0\x00'], 0x52, [], [0x468fb6d1, 0x5, 0x0, 0xeae2]}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:23 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x802, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:23 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb", 0x242}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:23 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x2, @ipv4, 0x81}, 0xffffffffffffffbf) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x0, 0x4, 0x20, 0x56, 0x6}, &(0x7f0000000080)=0x98) 00:41:24 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x200003, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) clock_gettime(0x7, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) shutdown(r3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x2, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:24 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x2000000000) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r1) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x1f, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:24 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:24 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000300)={0x3, 0x0, [{}, {}, {}]}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl(r3, 0x7, &(0x7f0000000340)="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") sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x100, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1000000000005, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x7ff, 0x84) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:24 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x200000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x80000000, 0x5f87174}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000003c0)={r3, 0x4, 0x6, 0x9, 0x9, 0x8, 0x4, 0x54c7, {r4, @in6={{0xa, 0x4e20, 0xe2e, @rand_addr="9792f29ba57d8bbc5ea25960472c009d", 0x1}}, 0x5, 0x48b, 0x9aff, 0x7c, 0x7}}, &(0x7f0000000480)=0xb0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000100)={r2, 0x9}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:24 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x1, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:24 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000240)=0x8, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) readahead(r3, 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000200)={0x7, 0x8, 0x0, 0x80000000}, 0x10) 00:41:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000380)={0x0, 0xfffffffffffffffd}, 0xc) close(r2) close(r1) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:25 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) 00:41:25 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000240)) 00:41:25 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x35eaf73d) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:25 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:25 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000100)=0x98) 00:41:25 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:25 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, &(0x7f0000000100)=0x98) 00:41:25 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) accept4$alg(r1, 0x0, 0x0, 0x80800) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0}, 0x0) listen(r1, 0x5) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r2, 0xffff, 0x7, 0x9}, 0x10) 00:41:26 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x200000000000000, @ipv4, 0x1}, 0x1c) listen(r0, 0x20007fffffff) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x9, 0x1, 0xfffffffffffff001}) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x98, 0x4, 0xe9, 0x5, 0x5, 0x0, 0x0, 0x7, 0x9, 0x3}, 0xb) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) 00:41:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:26 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:26 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x4000, 0x0) readlinkat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/50, 0x32) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:26 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='veth1\x00') 00:41:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000100)={0x13, 0x65, 0xffff, 0x40, 0x6, '9P2000'}, 0x13) 00:41:26 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:26 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x5a}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000500)={0x5, 0x7fff, 0x40, 0x6, 0x81}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r3, 0x200000007, 0x2}, 0x14) r4 = add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='/dev/capi20\x00', r4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r7, 0x822, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'nlmon0\x00'}}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) 00:41:26 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:27 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xc0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) socket$rxrpc(0x21, 0x2, 0xb) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r3, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r3, 0x1, 0x4, 0x0, &(0x7f0000000040)=0xba) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) 00:41:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) r3 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x2000) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x10001, 0x8}, 0x0) 00:41:27 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:27 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x82, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x2, 0x2, [0x10000, 0x0]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x8001}, &(0x7f0000000340)=0x8) listen(r0, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:27 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:27 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:41:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x16}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x2000000, 0x200, 0x3, 0x4, r1}, 0x10) listen(r0, 0x20007fffffff) r2 = socket(0x1e, 0x5, 0x0) r3 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000001c0)={0x80000004}) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x1, 0x0) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="0500206dc2758057b47c67a4380d87aaae7a91881b6d4d7acc4d72dc6d8a68646c99162005000000028687a4afdc9a47446b9da4969ee96c9e2c7660d906306908a5e8cd11a68252b4682db782d2e075466025933c483fd19ad2ec255d16106312d6630e4b00"/115], &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r5, 0x68}, 0x0) 00:41:27 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:27 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:27 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) [ 959.688758] sctp: [Deprecated]: syz-executor.1 (pid 32179) Use of struct sctp_assoc_value in delayed_ack socket option. [ 959.688758] Use struct sctp_sack_info instead 00:41:27 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) r4 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7, 0x200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000240)={r5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x5, 0x200000) 00:41:27 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000008, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) [ 960.078891] sctp: [Deprecated]: syz-executor.1 (pid 32183) Use of struct sctp_assoc_value in delayed_ack socket option. [ 960.078891] Use struct sctp_sack_info instead 00:41:28 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x22000, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0x7]}, 0x0) 00:41:28 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4400, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="925c1261586a91a8d6138dcabda87649", 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x2, @empty}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x92c, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:28 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) msync(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f00008d9000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) sendmmsg$alg(r3, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)}], 0x1, &(0x7f00000002c0)=[@op={0x18}], 0x18}, {0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000300)="bda249609169aeabc2591282a14f71feadb686c2dfce4c474e601f283ed0ac766c5c067b7f66a4f69ef35f6bfadefc26debec94deeed3a5eaea4b8e6b424f337b2597247d4d37df478b8dfabfaef1c6f1b4e14765690443de973f1c5bc16cd08b2630a7439b6d4776eaf97f8f938896d849b100cc8567186134148ff173b7ad1d0d7d7fc5db0f969c8c1d0ccdbc6e88b3157ee4b20336cd7d4403b463151d429a975e538c22513420a028fae4afe7d2072aac8d1dcfc617a4ff5d0c1e1e94ccdb108bb5445afe8d8ea00e843", 0xcc}, {&(0x7f0000000400)="124292bf92c908f16fbfa5097651f3d62d54c6af2b940fa93c9c575fe8f93c35da17181d317966f4d1c290deab2399bfa11fa6969254a80f6181c57c94724f10fd7810e94daa62b41be375a86cef858f1bb917fe3c90f40c1b50736218ea1aefa1994d5002a5294b1e58de9ec78b6bda3a5d6127716446aeeb109d043e66c78b29e4762a233bb9c03a537c3dadadf0161b87d1de5fc166259ba1fdea6545bdbc84b662c87bc2cba8c603edd9e564ac3b19d4ed82addf26b7667f56a89890085c9c136cd2bc12", 0xc6}, {&(0x7f0000000500)="f81bdb49a74ba4c10b1768dbfc3a6867bf9437a4f298858556127b2d2cf95f2b25879cb5258bd6a7cab152cbcab5c7f58b6be9b575ff864f2fca6f09b22f29014bd75c6f982d6f2272a7ae065e2abef59787cc9a9d34297099bfe5bc075939120b619287dfb3b04b7b4f54b107e38227a357a582cfba6d9549d4d24305ee681072576370b59bfe60004c748df811b8793d0e58e33bceec76c8bf2c1c898c9f53c6a71d8f25e9466d8730a1f157bff16f2cb9b135471cb35aff210aad77df229771c7cdc766e39349cc2dd7bb8de965839466fedffd1feec3d10e93be2e0dad74fcc0252836f13428e1bddd47e167c247ba6258d4c361d319d89e3b709a1985660b383d5dbc833f0ff586b4a78f90933d45d8c6d539c3bbc00f1f8dbf6b407851dbb05af3bbbfa038e86186b4e40070cedbbd8095eeaef95b43dabe1a213b3cdb37d46a00f0f0d1562706c7ccb9ab99f1c31ba4373581b9a07a60f3cf39cb019235d3cdfeec715ed3e67ff8a8e11a9b43149a0fdd855dd322f6432130ad685ed11c7419866b1b871f9e042817f3edc653105a9bb8157cad40f3c0de3d96ea81771e4684aad612fb403c78ebc12b32c93bab268f17cc5bc35d85a4611a574c91b4000a65d4cf06bdd30095b35f568640a45dee5c401676e10c5ab57b821e410449f83cd2ed648c3aa7dbd04a24b23b29fee75fd810422593cd7531bf83712d861b25582ae33f9e9c317aff109fb6490595040f76a32448ac23861fa9ef6150cbe7ba828573c54fde4291ee7f4f2591dc194ec6169fb17743579ab1dc49808dc773bcb5a2e44229c8ce49c5889d41d9a2bb32df6cfa094c8de4c2fac3da6b7e38920c9e654b83da43c4b7e33cf009a133c0276c78bf9672f7b4e561ac25a14146c0cbb15035695c049dd3480febe6755de93d05298f86f16bb6ea0d0eda471def112a6cc934e6849f20e8a2c63d6854e018ffebe022df008395002234f21a6445d49c3dae6fca7ca63fadd95568fdda73340ca58c348e3d9c07a7d2d9b94dbe97b2fbc15e11db15d7e259cf437394d6ba4257511f0ebc5102036607ecd3b1528ff0a505eefef989931afe16231742639db2d4d78e7100f3f89b5285ad877ed9e0775dd2d7dc87b89179515ddb37d9c6d35f4db9618293b413b05024acae5dd305d8da74ee4c90e59f241478f9beb042d481d6158965461643a06d843522b7c63fadf46f3c287d485c836a77a1536afebc7d6ad3739e0f3e9a53e345a2a73181f30e718160337e37aae0156b1691251210227d4b473ee363b8477792633027225094bea8061a7f574792bdb1dac786e10eb22dcea4ffb5a0251981dc71000869e716ebcce9cd933dd36914f9ca160db5a85a6fac1a33cc9e9f9d83cf0a02d15cab8fa9252cf84f165d3a0ccfeacda61412a70d977a748d8855cba3370cda5e154ed988dcfcf620b8913f7b52c818067a8d3a16351cbb5abde718be5f317b63d4179dbd39ab5e77bdc6f93105e4040dbf7d3e65b912ee5369c5eb2fccdffa79de10cc9b1fa7c60fce5bee809b495fe986d1ed38b285317223b31556d4fb6beb365efada00f9c903e247bda07d24ec6cbd5b44bd6a1361702a6ce2a2146702a335e576ffef4739eeee812b416395c7390d9b41d5872111aac28e4491f2b5961eed85ccd720308a68ab31010dff2fa40ac9de82742aa310670d3c0a8c818b4546bf731b50921a28d9f964ddfcbdcc7ba23b2a0f83648c803f8bf2b9cac11e6b585376730bc0e18490d13c73e692bbf0772e46e995d3b4b2e9bbcc47481aaa32ea96253c14d6cb61f82ca93e6d6a74752e3f2d4dc469fedbf7a34d9262b045e37d4b4f2977c4a5e73701fc94f214c82f55d60923424a6d3a9b13c56ecc0bbe32c3a47179ffc4cbed032b4c1eba734074d03420681dbb2d631712d1c2f66d6ffab2787677f327b17ebb053eb12c7aeb3ece88e932d16872f9bdfc7e99424d04a2c64d34b91694479a1a02a4bd3f7e4b40c97794322f6172daed029fd250ee11f29b3fe675b6c3d3b2f749e7a3bd8ab165d9f36e5ce1618576a0ab4b9e864322e76b4976d2f2b1532158c390a6812dd5f543033cddefc4312a67734c48239f65fdfd95499b91e3970bb7ea6b0725e053437d6876f3be53fec4e74919b40549c2e213c8c304919ced340a314d8af922e23113f948530bb9d681011d462a1ade6a7cde1655191aae369219ca0c628b2cc7529825a5bed692f87186d79e7f64fd17998b0166b2486f42bd50f94ed13db7d86546d54c7e117a38597659f6ef56c74d9f891f0da9441ab24e1ba8524d14bf8576743fb28dac10e20b3ca21dfd115df54e13e526a66b7dc6e9b684f6af9e27521162448b9a7329839b04e0eed48a1f78c51fd9433052d72782a948f1206e994efb796c2d1e283bf545d6aa5f3d78b9f59d9c37ee485dda2a8958e769eb1baa2f8fa5c78e333d0513c34bc5a533bbe930782a28793ccd36fd2019e89f8dabb8679e0b98d61e22b2f541ce462ffcfada77713103354d13eede6770184b26b335eeccabf24b372e34ac5441463cda0c846729f0861599e626e1af7a65fa43e7e7590cb80925d87da72e761d0b83d724a9981fa60e99b17fb7168943c24a84121fed8ec8d1eafb85fc212c781d4196ece8e9c2fb6c126155dcdb31851f986459cb3d7bdeb76dd21243f6a9f1693bb4fd59a203c1c4692a5251f8190c39371011da8c4b251c0968f0d9b762fd7bf2c2bb5d5915b6d4be8b5e3e1787c750ffa947ca9449f9404161eb803a3f957a0be78ddd940074f0e32046dabab04a145b8bb864f7c425856abfb0cfd3e886d680ab39204df6dcd980a5c885a02dc6f083e5b1072afaefbf5ba99e3f11eb23b8bbef7cbdab02def20d8ce2f664ec8bb5eaec87ac3f51659f6017af99657e12bbb7d16ad61d591621c43de981550517d1ecbe08e17aab2c2d63045e18504923c6ae1de24de557a102a4b6bc15b2e6608812a8b877ed16881c0258057d7cfed35d764fced50101578cd57c9773302c5ec6a73ab9ce19fcbc44bf1d1a2b5edc4fcc4ab242c4481b9133d1878149d50f74fecbc6e1c4ac3b2867833fbc4bc37ef0abb99b0d2874174c8bce51d73397075b4b4d307993c2a0eb0352cf0597978ee0be40557194691d6807e9867b9ece55e8e7c720a713530940277d903128e5f65368116de8adb30ba94c2cd63d77b98a6c7c861fd38c31af3a6774f3ce4c20a40eb4c40d0529cc49d433efae80c6c2ba3414d82989cbb8246f0b1136c8d83b3a97eaf363a57d49db8953e7bdf2d923bd667ca7d37b9966c220a5550242fc45a1cabd04a8a7395aa4d4a669303b5c386a31c35459d64aecf0ef7821c768b256802d8f850d8330e91e19be6a1646e3e4ec161e842a85bca2adf3a2c404b143c772729aa1b3be21f70a83d1dea544fcdbd8424a0f319a9cd10025b70c4e2eafbff21af8d6ef707ae4524ac21902f7d3d507403b2fcbbbfbb73ce93787544ef95f0f249ce239186256be0cfd65a8ace0c81dad78229a20ae1048d4d5d9fbc97147c0be239cc57a491615cdaa51d0e22942f22f8b79224775f9d827b3b41caff4dab6065f3f417d2da2e883f8f2d231e5d3e7f50d5d0cd89973c5891594db2ebb0557353ffc66061dcc2c15532c57108289864ef376abc79d416f61f313988dc6c1aa94e627e1f3c890429ca14a1e87e22a0b924da2b6afd1334a642f5008704c475b22edb2d017814ccae3fd0503bdcc9ee235177b0cb9c2814ebe7ad519b0ab61f7a8ceefee01a216b8ceb8dfad850649df445f59a99538cc2437e6d53cbd9545ff9ff068f27f7ff37302ca6dc864e1961f7b2da18e675d906d6e4c1a1e8073d1a865b78bfda0bcfc0ec9bfb41fc77f25bdd6ccd69b08325f1203cb1b80d40abd18e9f82b655e68caa27ba55d5b459e81bbbf8aea7d8a26853f7c50e90e1ba6a8339ee826864bbb8c4664f6048c5046fc3502548fb8d53fcd8decd6c8f869c973b4a63563cea042b6dbcd739c0f79fd10ed3ffd60a37a5a260c5393e35d7ff678dcee5f605e587aa8ebbb8dc9511046502e261a06fb6d2577caa91094186aa88738c0565ba8e07b1b077d53ded0ce32077c70fb163c9ccfa6bbd6f433cddcf90636cd287b2189039e0ba2a637c8f2d369c8734fa16a886764375e24ba22a9cba8139c490700e2efdda0caa1171098f6ff77c3f34a3e3c6b70e3ec2391d67bba61c3af003a24be507caa2bd86361026560e8c6e9e110ba4269efb08dc365638ff19858778095bc003ce2e4e1715f7cb0e30062f92ac6013068ef5988f48b0a04919bb4957a5af86e78cf029653e1e2f0aee86ecdb3e18102f8767deb4a5386af5621d2e48ea81b2cfeda8b517e74d932e7212dc8cf837db08a8bb1a76f6581c1bdcf10dbc2daed916ff3b6a563c687c1e8a8676782a8d45253cf9e70aa7945eafd578d655c83280f0efbc39ce3c6fe3d907c461d6234415341a51d112e0d8cd38a3cbb6d621d5968fcbc0f024b434f657f552943d442becb7200feb63ec58eb47efdaf9b31953318a901d8a8424205d4d73a613effb6d2153941d01aa9885de052226475c461c0893553e0f1274fa21a9d97db2b0df4e6409f3a2401f2130d645c08b7b5d8e2b2d1fb38a8903a496cac6e36f7b12115ce892474c9ba1e2ef4c2b082f1cbeba945f5a36bb9c651586ca1240cc85523e1b888dbe71c1cb5d354b39913a0f9cb549e7e10c135310a12d3ac6d2deda98096da7b3f01a5a6d1537f974ad01a592d2eec475206310e02b404027d7c5afa594c0073d1ec44a0b47f6d2ff587918eeecd636098b7c5a3fdfac04220ffab1d1e31c3f59dfad18c944c9072f236b2a9ec0376f82f0e18b921a80a9dc0c9391c11dd778074504ff360cb3ac8426eb589a22dbd67b62d8dc8074f0cdfe3a418b5979ebaabe353116dc1acea8c0c9791bde6df32ed1db695aeeb77ba645cc21d7bb2603167450b4714bf0348a9506ac0564c96f7854b41e05cc9e4e7762cd058592060491708595d63b2e41414bf0b7fffb10304ab29ee15e1cbb625f33a73763c092814b6d88f8e4a9dcc13ce64d30d0379e231353207c07f7db738b49c5ffd81098596086ec14ef8976da2c444c5a46e3f3d96175e23e217064e036297adca441f2e5e5536ac8e259a0cb8969e3111d45551bb7942d382978196701b186354457070d05cd715a310f683aa1663f3e339c5395dc1d0284c50006e7f779420fe812d69b40084e0b5871fa369c86cd1a4fcf6fe6ee7732bf5b2b9e78d2370aad63732767f1037549e38424c3a0936700a7539bfaec9a6a7eff434bfea7a0953b5f4f1283373923ac7c4bb774a44a1183080980bc82d23540e93580f69c8ff79ae94990b626a8549f71f2157996574db6c89ee5379f219e1019fa5b7b8eb4f214a7eb684193eedfa09be69289777169ee93b9dcab14a09b981b59a3fe6b06640fe1af86022d06f5608b2928a1b95bd5315d563bc56914116518942031911fa3c77c5840dc6bb8b27dd0046fa11b3e58978b6ed652401c0ef73df7e07addca2668635b50ed996605eef386bd64a092fb85d1f990feee01e0c47ae23c92f1743519c64d0a0b49cc276ce1ea37f05ca48ae792baf19b00707b5eeb73b24a6e645c6ccfd48f7713fd4b8cba932261782aa0139c50596d717c8fcf89b33028e5a08e28e29a6fcb54bc378338441c432ddb0bbfca1f868206281abf4e96cc6140b0ddb34415d108b3d7e72476e5e92d8ab37b40350c1567218971312fe6e2d", 0x1000}, {&(0x7f0000001500)="8d900328a9fe5c462a4f", 0xa}, {&(0x7f0000001540)="44c583e0de305ee87136f482a8f436248df33a331a9b9ccf32f65651cd41b8e2e9361b27964ab0f0e66d1150b2d1977901476615ac3535add45fea9e79046e5717d91c793b28c989b9f0aaa109a8b76bee4b265bc582de021bfc914f3a10ab92d512b0af6a0017e7430b9e20dd6defa38be6692c3a66a52f175da26d05df1bc58e74dde8bfdca167b812c0a58dd46d", 0x8f}, {&(0x7f00000029c0)="7712f2995a0d6fe7b395db88c4f4ba4417579b214f0470b41257504c40a2422fe5fe47a935d5f2ae2d6b0dee1edd19f24eec1c536204be857310c834f2c13cc6fdaf3d290bac69a4423632138cd68e81dcb2d72a40cbf8ff6874250055ecb549560deb35c74066a96d354c544ba9376ded1502cac3d772a504361f8482370a4d1838d5d059915b0470bc47646c80692f0b6ab4b3a765fd564a65e525", 0x9c}], 0x10000000000000ea, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x1158, 0x4000}], 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) writev(r3, &(0x7f0000002880)=[{&(0x7f0000001740)="faf2ed87a5c53c846a8f40a30815f323c2417e2dc2341a1c794bc846115c0a142df860029842011b35a199247403a134faf18c0c89c05c87e22eb38f961afd5929e42ba0d3b1924fcf662d75e596694bc0a0cad1fa0218de89768ed6496acae74fcbb0782e304b48074f9eede8b34c3d3d95bf443ef4012de923ce6a90f5532f", 0x80}, {&(0x7f00000017c0)="cbdbe8e2c5bd31f51774e549e6e4dd48f49f065d916123256a96e0462d407ab76849d508b7f66b88c94f3225c955cd2701c5a3138d4c4f54753775d3a48acd33ac59c5d112ca185cf0a8ff622b70eec68bf4223a3846f932ea38cd8100edb6898fa40f8b54cf3ea6e3a2ade12e9f04f966e27a149f10fceed486640e44d7f219bea6137bd0bf84ef348f65e0145c942bd56d2df0df8cb1c5c301fc34032a51ac172cf454c792fce20b66380a4e82e84ee750f7ff153301cd76dcc96adc098101b8eb144c6ab8c8ef1bde21517b7667cfd31361d23e5b21d36f097bb468607a21951d016f89e58e11da5bee27f4fbc9af9a5ccbfe82cc77710108950c12d85ed1eb4dccca25901d5b7c978725a2ae315d9e27309b308784d6f19ac0c54268b17c5703034ac9f032491d85e33f55a86719bbb70afed56c2bdfea7e2822115c7d9a16475702648f54dbb17c9c67e44737f9b6959cff1e79322cd24f049fdc479bdfec6ae9a2f12d869855ed742c9dcfbcc42edaef73db917125f3036b08acf53ca19eb495dd7948243ad8a53ca63e8263e8e25c0c98023a390203d1f4f7a1dd207195663542eab65901ed02881c01e7b85cdeec0f99e5eac58e63ea2070b1df224a41a5afcc6e83254d33a1dc563e277068ee6991a920ab0a4f8bc08ca24b6e64ef75984fe63dcd9bc4db84fc9f77a9dea8e3c9371de8d5aed42337660254ed5ccb48dc5de73323659be504aac90704646a5baca953ad5444acf29695e14f87d9d23150b97f6b97b4f9bc88030c86e2338277591ce2d4407f09928750ca8f2158df47ec025305250a19c89ecb655fa61bc1d90b4884ec885ebf6ca6cfcc0a10ea03d59f7862bd506e4aa0b798eb84b9908f7ff3c77a041453f12f3634a26c1786250e04e3a76a46193a742529355e791d3d6641c82229c89c99724e78e1310cb60f42a72d1e631b9729aa0233206790a4ab65b7a06e89e3e84439ba84880ab8704800ed7763682390a83111cc4e10b6d8882cbbb94edc6a72f9d398af212e31412e0e02e46269a49b3edff1a1a1ffe0993a5da2892e73ee935fc6d7b800c9c956f6d4d81effb0e5b7b93b5b42b5843d3b441b3fdb731b34f0db78ae6f86d388061d566ff9140c7543608b13e81158b756ade59322f7db8d6a2403373d6b6d0103c8a078c9a6c762515a6581af45c658d0f23b13ea841f7c960b215eaade3ebe78070fa5d56e1509e4da56f4cc727a3b6e882a053aa8e941265fe4617dda533536e893823e916b375d70771275894ad33142dc1803b813962604b99d483a91db133485bd442db27ea34e150fb55d2869056ca5dfa74c9896476978afa21067026f91164e5a929c107c3e31aee62158c77d9f22f06153f5da4884ab9d1978434c57773dc298329700a54b9f103feea49119238a1b9be79da2a79e0fd3e8427f1f522ea092e573e4ccf080624ef4bae7812534e3e47103e975731ba45bccf394a6877ce9ca0b49f74081237d5505aead43f0f586e81919c016c5cf2118b5347fbca6cb4634795fc5775146a9ffd6b4154ca9e792d896b27b76377591cb830432232319cf99fa1da785187c10cb28b1e2a229d3b3b8f983c259b6d671ebd51bf9540e9fd9e484a63f9e3be3e8e76d03bc87b8ad41b06413d1ea40f0f8c7dd05aaa2b2782ede6b08de1dafeea28503a7e1ad9dec3fce4131b6103d0ff5e5dbc06d126cda0b1d41649c06e0e721109b27c9f891ef85dec95fa6ef02ab7465505339deec8ba40597cb990e15bdaad4d277f1618abeb905e5c2fa3499179917f170fb5aa15ccbb83aff0234cb52a142f350d324cbb8e540006e57cd11293ae7d7ff7358ca26215a47da27791da52c70aadcaa6d2fb438a319e7b46a3955bc2d7634dfef71fff76b4a82bd5b54a4c1c2bab51519f6036ecf62ec4e59d6181e62ff9f7d6b427dc0b0d74697332f73d1d38108416e673f58ab0d16529761912b8052fb39e8bf8042accd05f805ba41ea5afd2ed25002f333fbdb5f33aac23e1a2553da04c04f59250b562c752345a571a80ca45d7b95ee8c19638a857529d14d4d63416659b5ac92153c573a9aeb9303c15756fcdb9b96e046c62aa5c366c4489eeaee5d00e02571c36f3496046079beeaef9a266a21c8a4a7beaa62bf13cf5bf20f645305950f7cfd3397409e82af274f7519d900c6463b7204d2954a9e430144525b5243b6e10640d29c7ed40b43d821092fc6f0f7ec1683ad3db570fec94246e9ee2902e56c77d1d5b0e859b5d866fb1c1bc5f913fc1a9352e82564fa6478a90539d467479696534347b93ed93966121de721a39f256132b4c0bc0a4fd3ce9dc716afc9eb510a64f40456d4bbdee6312e003e2add46685cc58d1cbdd5db59a08e7cea791b4828ad5ba1d685f06c3df1d96826ada7e231bcbdd2a2ad99d671f5ac3fc88194658787370a109ef13a9d75fe45e38f2c68658b98feb1f1705c7fd9dd50ab0a7b747a64ec06c8e1a64eacb6a1a77515ad22d5d6d6411fd6f558409cef9a3dd9e350a710af9dc811aeb5545e9af012f0f1d5ddbe2ee9a87dad7795020fe22c46dbd1637cd6a0d97531bf549c6b1c54e4323bbfd09f798c817f80a92874420db27c9bf2ae4f474bca2ea89d15bdda4fb3c09e725c93d0e481714ff0576c17756755deb45592551cf0b69ca66cfad85e9f202dd797c19b15cb6813203e11903febc9c180a90cdc3ad9b07c44797a7183de7e23f4244ca96f9029770c5d650eefb02ad5b1b3df83e97161969e1355a496e17d8a188b99a9faad9d0ece3d9156d4692b679308035405d2206aaaf3feeead30c1ed10949d89a2712f1dbaef70382ea30f6f15329191046b325bb77d07b0a1adfeae7056c420b08b1fc174ff91a667c56fd32d2c024c65647c67004d404d16d3c86f690a9b3512f2e2fb02b89f014ac79c84eb191569839311b139ec590bbdc7dcbb172aa67c64403a7a5e3f8bc81c3409a3ff2f04357eecfa3e6b98c39bad2f7b2043b158b1065e9a899bad7a10dfe5c23d9ba5f3d46f6731989f667146173cad9150b927279fba34b8e0f9c74d1b1480266daa34406f200e4035296dd88037d8e0452ee6c24c38a2f2c22d67a374684af5f4cad4340324698f7328782b0702ac4468039b04e8e3d5da40a44d290cdd7714dd5cd253e7d3e60421eb24b3f9748f8d9947c9bf5f55a6ef087109adb79881cb510599f35e5e4f164ee9efaf620ce978ccdbbfad4ed9478cfb45faf12abdf6265bcbf89ba5a0f75db34d68b8540ea8a08feafea4f9fe3bed5dad8c09ceab394ff6a115abd3042c7f7001fe8390763002108318c65af4f0918a173d0416393c572004306e5d0a8fe63000e601dec957df79d571230c73453bda5a330175907f2231f24e21c2b414eee8359d8c01d1baa0fbca8f9b521cdec79bae489d8cf30e110d275a019dd17a88554b161c314e5040f70d24c0c1efa1b768aa6b7b8afdd2cb8e9475328d7be140087f07b6563507bc51889bb9b674745ae7df3fee925de06199fb59b8f59f7f7c463a7cacc92c0b4fab9ef7e71e4fe70742337c649ec3361037a62403980fd1ea6882e38d8b36bc76ef9eae088387d65b73b4f7de5f8ce19b2bab5ea81eb06fe6a051e990d3a7470eb2f574f34843afc59b44a33c217f763ba9923e04771a69e5e05b9b39398f9849e4932bb81c0321e76fe1392c27a0e64534a1141c328d4fa70e91c7dfb114e7acaee424e0f97dcb03e6c1a64dc74d9d840b7c22d68888da46881ba749d53d00e82dcc276013a5af17a78837e7549e56a5b91134122f64ce18b4f4ba066569af263bb3a3be41d74bd9c8e11333503bf14f6ffb42a2adbc2e0c502c4519aa051d167ce6457c9127057cee8290e79b1972a362455d0a20e70d13c05925572a3fee311ac122f872295760760e8798c0495379fadfdf67082d901d30b00bfc9b77a37b3e1d68703b3b029317cf2657f6d62bb140c4d2b12dec174984ece0ffe10cd14a9fc7af478cf48aaf8aee7bf56d4bbb246b84495cc72f48d0b1c0f79db0b00d108372519e591d097157ea0853d2ba5bea4f7d8789166b1970d05e909c381119b221f44f63f57a1a4bed0883f29ca83b4377a77fc981f1db7e504e79fa5c6fee2c6f0a211cd5c37637f3142576f40e8df6894277fb6540252018a50bc75e85a06629d2d78e071ff5582ff2f9d03fa1c1cf2a6b2200c9d1be7cd9aee2f2fda81a6b25e01f4f15f2f70967832ebba929284e08cb080830a616edb28c0f91b856b96e6df1e1af27ffaea9c208f6b14b3851fc5875c3bfc9edb2adab8c2ab9e6108a4a861e9fa156a9e4f9c79c2b96fa6e42310fb450f6ec1c7c0a131f867d8dfd927d39dc7d8826a146fe29c3da725cc16d6b45f87fa4e60c70d1e9069a4422799a67c3636c67acaf368b032d249660e6c044b7a775eaad2b0771f43a7794898e304b88fd860a10ecc78d25c73df0291aac445e809c6d146560bb9dd699569ae3b7ed38ec9ac80d30b776c3f48a9b7ad3aa98bfae0f98363ea857928e4e5e068d58718ab4fb93fe8727940151d1336845cbd4073eee0a1c57c704eaf7d1abe5274e6fb44e4c1c7e94d4a43e80fcaa3f9a2c26e847b7a7d8ef3880240ecd03f8a912551b302c1bade0bdbd75e974632f0efb737fa1041013f517639e7c0f5c1bfa5e8caffb33049715c77a8ebfbf7bf4d860f945c9c04c5e84b635250cb5d69c1784bf185430e21df1996a8ca4072196ffa0f4c297e79e7034b506574e1b04b24bf2882d68f1f2ce3e6ce7df719f5b8e75f29446a3ca75953ccc673b0f2ac00e0461ff622018b126afbe1f411a926d6bb53f71105aafb4f728364c7905c71efcfa644c0c0dc729629f14eaa918cc06a155072271824862f756016837bb923b4c87e42e0a114c69b53fafff419be220196278a7ef113e11ff18f7f7f292ee0a4481f7ecc956a2e48437a2b40d6de96d53206ac5163418cd0d591325f2b87b59192ec69b3009638c6a4e272b954a85c21186a09b98922c915bd200d56281b1d2e9d075254556300b30094e4755974d4ffedcca89f8d2fcfcd65591a02971b1bd230f4485da6418d53e558d1db953c85fffc4668d8a205d618833de4bf69b36c0774f6d0ee6a4460e9d1fdd770f4e00663d03474afef027bae081eb18730a2a856c18bf79b3e544211e7935930367a5242e503671b3b21604cea3b9d23fc7971f6afe33794e8ee3d6553e265f10547824df6a66a9458bb2ad36d370fef1435cee803cbcca85dee9f4112ee105965c51f3210dcb9bd580fcf994bdb1a33ab9306baf4aad01a5761c4ffdc7a61dbf2f821724f1c6556c66c4b649e4f2408ba6c483500b0da3b1b1fc26fec4d0d71a7d53f52cc4c6864a3fa199ca13a6babae3a88b4f6af72b5093262b188267022734b41917b4a57c6433604d62f70e383e264332764c4b7fd844ef7a91aafacf21251bf15750352ccd920bf0c577d6b22c8757c009111a81beb63c0a4145f153346aff66cf73c3ecafeab55a04b4827cf31fab1b619c90f74631f5bfcfa7fb79d833851e5dcc1204427332a2a6d5af5ba0b93d423cb2104ec6e49433f5670d467646e92d1f0bf3f610352c530a0b447ead2b592a6fd2f29311367d81eba2ba506f909eeb6372d1036e50537e31dd951d14c11c5ff7830d2dbbed3222a953ddf2bdcd269b21eebbbe5c542a137733132022874d7e12883dd263338f26555dcf9b5858ad66d9572d7f25fa13f47cff2d0892acb8a07d10f2d19796a857d97a12e8569c04c1eec811e7", 0x1000}, {&(0x7f00000027c0)="2544107a5994153ef89b0fa06ed30617e58405ac1ca628939752e01162b3f012fdd4a5d0ed889c7e351f1eec6635311e763feda36bfcb1496946aaadb314ea4897dd411b53d4e63de83644990843e0f5e56452fbd714406ea9f82c2589ca422ecb15614825ea89f0a92ea152ed695a4971f834f268af68183d07a3409a6f23451d67d4b204e1ac07617d8d19d99a5743c972e88254cdae92962eb71df08439f05d02d6bb2d", 0xa5}, {&(0x7f0000000180)="0b0322eb84e8b27172f867719885bae64ab02df4c0e0", 0x16}, {&(0x7f0000001600)}, {&(0x7f0000001680)="1cba55ed919a54670a4c3f2a80519e9323749aab2de97832835d16e1c5fac55cc1dfb5462d", 0x25}], 0x6) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000240)=0x1, 0x2) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003c40), &(0x7f0000003c00)=0x4) 00:41:28 executing program 1: r0 = socket$inet6(0xa, 0xd, 0x9) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 00:41:28 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup3(r0, r0, 0x80000) write$P9_RAUTH(r1, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x90, 0x1}}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:28 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:28 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x103200, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x1, 0x69dfd9fd, 0x663d, 0x2a7}) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:28 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x3d, 0x2) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x90000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000340)={r1, r2, 0x2, 0x2, &(0x7f0000000140)="6f19", 0xfffffffffffffffb, 0x7, 0x7, 0x7fffffff, 0xf52, 0x1, 0x1, 'syz1\x00'}) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x20007fffffff) r4 = socket$inet_sctp(0x2, 0x813, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:28 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x329c8973b8e0a459) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:41:29 executing program 5: r0 = socket$inet6(0xa, 0xd, 0xfff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) bind$can_raw(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) 00:41:29 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x20007fffffff) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:29 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0x6}, 0x87) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000580)={0x0, @initdev, @loopback}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000600)={@remote, 0x3f, r2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}}, [0x1646, 0x0, 0x9, 0x5, 0x800, 0x3ff, 0x8fa, 0x0, 0x18, 0x8, 0x0, 0x1, 0x3, 0x7, 0x6]}, &(0x7f00000004c0)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000500)={r3, 0x4, 0x20, 0x533f, 0x3}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x8, 0x1ff, 0x400, 0xfffffffffffffff8, 0xe584}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r4, 0x0, 0x5}, &(0x7f0000000380)=0xc) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8461168, 0x8101) r6 = socket$inet_sctp(0x2, 0x801, 0x84) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r7, 0x720, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x5, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4000010) sendmsg(r6, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) 00:41:29 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) pipe(&(0x7f0000000040)) r1 = dup(r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000)={0x2, 0x5d5}, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:29 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x200000, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x200000007, 0x5}, 0xfffffda7) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r3, 0x0) msync(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f00008d9000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) sendmmsg$alg(r3, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)}], 0x1, &(0x7f00000002c0)=[@op={0x18}], 0x18}, {0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000300)="bda249609169aeabc2591282a14f71feadb686c2dfce4c474e601f283ed0ac766c5c067b7f66a4f69ef35f6bfadefc26debec94deeed3a5eaea4b8e6b424f337b2597247d4d37df478b8dfabfaef1c6f1b4e14765690443de973f1c5bc16cd08b2630a7439b6d4776eaf97f8f938896d849b100cc8567186134148ff173b7ad1d0d7d7fc5db0f969c8c1d0ccdbc6e88b3157ee4b20336cd7d4403b463151d429a975e538c22513420a028fae4afe7d2072aac8d1dcfc617a4ff5d0c1e1e94ccdb108bb5445afe8d8ea00e843", 0xcc}, {&(0x7f0000000400)="124292bf92c908f16fbfa5097651f3d62d54c6af2b940fa93c9c575fe8f93c35da17181d317966f4d1c290deab2399bfa11fa6969254a80f6181c57c94724f10fd7810e94daa62b41be375a86cef858f1bb917fe3c90f40c1b50736218ea1aefa1994d5002a5294b1e58de9ec78b6bda3a5d6127716446aeeb109d043e66c78b29e4762a233bb9c03a537c3dadadf0161b87d1de5fc166259ba1fdea6545bdbc84b662c87bc2cba8c603edd9e564ac3b19d4ed82addf26b7667f56a89890085c9c136cd2bc12", 0xc6}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="8d900328a9fe5c462a4f", 0xa}, {&(0x7f0000001540)="44c583e0de305ee87136f482a8f436248df33a331a9b9ccf32f65651cd41b8e2e9361b27964ab0f0e66d1150b2d1977901476615ac3535add45fea9e79046e5717d91c793b28c989b9f0aaa109a8b76bee4b265bc582de021bfc914f3a10ab92d512b0af6a0017e7430b9e20dd6defa38be6692c3a66a52f175da26d05df1bc58e74dde8bfdca167b812c0a58dd46d", 0x8f}, {&(0x7f00000029c0)="7712f2995a0d6fe7b395db88c4f4ba4417579b214f0470b41257504c40a2422fe5fe47a935d5f2ae2d6b0dee1edd19f24eec1c536204be857310c834f2c13cc6fdaf3d290bac69a4423632138cd68e81dcb2d72a40cbf8ff6874250055ecb549560deb35c74066a96d354c544ba9376ded1502cac3d772a504361f8482370a4d1838d5d059915b0470bc47646c80692f0b6ab4b3a765fd564a65e525", 0x9c}], 0x10000000000000ea, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x1158, 0x4000}], 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) writev(r3, &(0x7f0000002880)=[{&(0x7f0000001740)="faf2ed87a5c53c846a8f40a30815f323c2417e2dc2341a1c794bc846115c0a142df860029842011b35a199247403a134faf18c0c89c05c87e22eb38f961afd5929e42ba0d3b1924fcf662d75e596694bc0a0cad1fa0218de89768ed6496acae74fcbb0782e304b48074f9eede8b34c3d3d95bf443ef4012de923ce6a90f5532f", 0x80}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="2544107a5994153ef89b0fa06ed30617e58405ac1ca628939752e01162b3f012fdd4a5d0ed889c7e351f1eec6635311e763feda36bfcb1496946aaadb314ea4897dd411b53d4e63de83644990843e0f5e56452fbd714406ea9f82c2589ca422ecb15614825ea89f0a92ea152ed695a4971f834f268af68183d07a3409a6f23451d67d4b204e1ac07617d8d19d99a5743c972e88254cdae92962eb71df08439f05d02d6bb2d", 0xa5}, {&(0x7f0000000180)="0b0322eb84e8b27172f867719885bae64ab02df4c0e0", 0x16}, {&(0x7f0000001600)}, {&(0x7f0000001680)="1cba55ed919a54670a4c3f2a80519e9323749aab2de97832835d16e1c5fac55cc1dfb5462d", 0x25}], 0x6) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000240)=0x1, 0x2) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000003c40), &(0x7f0000003c00)=0x4) 00:41:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1005, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3ff, 0x1) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000001c0)={0x0, 0x100000001, 0xc4, [], &(0x7f0000000140)=0xbc2}) 00:41:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:29 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r1 = dup(r0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000000)={[0x5004, 0x4000, 0x0, 0x2], 0x40, 0x0, 0x80000001}) 00:41:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x1, @rand_addr="c12a86905f8e2f5a759356eebe602fae", 0x3}, {0xa, 0x4e24, 0x2, @loopback, 0xa64a}, 0x81, [0x800, 0x1, 0x4, 0x968e, 0x9, 0x8001, 0x1, 0x8]}, 0x5c) 00:41:29 executing program 2 (fault-call:9 fault-nth:0): accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) acct(&(0x7f0000000140)='./file0\x00') sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x3f, @empty, 0x1}}, [0x20004, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, 0x2000000000000000, 0x4, 0x0, 0xfffffffffffffffd]}, 0x0) 00:41:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @ipv4}, 0xfffffffffffffd60) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x4a, @empty, 0x1ff}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0xdb, @empty, 0x5}], 0x68) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:30 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) [ 962.231019] FAULT_INJECTION: forcing a failure. [ 962.231019] name failslab, interval 1, probability 0, space 0, times 0 [ 962.244623] CPU: 1 PID: 32302 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #25 [ 962.251948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 962.261340] Call Trace: [ 962.263999] dump_stack+0x173/0x1d0 [ 962.267742] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.273006] should_fail+0xa19/0xb20 [ 962.276812] __should_failslab+0x266/0x290 [ 962.281120] should_failslab+0x29/0x70 [ 962.285077] kmem_cache_alloc_node_trace+0x13e/0xc80 [ 962.290250] ? __get_vm_area_node+0x2b6/0x7f0 [ 962.294856] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.300108] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.305372] __get_vm_area_node+0x2b6/0x7f0 [ 962.309787] __vmalloc_node_range+0x328/0x1450 [ 962.314438] ? snd_seq_pool_init+0xa3/0x7b0 [ 962.318845] vmalloc+0xd8/0xf0 [ 962.322096] ? snd_seq_pool_init+0xa3/0x7b0 [ 962.326476] snd_seq_pool_init+0xa3/0x7b0 00:41:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) [ 962.330696] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.335955] ? mutex_lock+0x91/0x100 [ 962.339733] snd_seq_write+0x3a3/0xd50 [ 962.343702] ? __msan_poison_alloca+0x1e0/0x290 [ 962.348442] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.353687] ? __vfs_write+0xda/0xc30 [ 962.357538] ? vfs_write+0x481/0x920 [ 962.361310] ? snd_seq_read+0xb90/0xb90 [ 962.365341] __vfs_write+0x1ed/0xc30 [ 962.369132] ? rw_verify_area+0x35e/0x580 [ 962.373356] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.378609] vfs_write+0x481/0x920 [ 962.382225] __se_sys_write+0x17a/0x370 [ 962.386293] __x64_sys_write+0x4a/0x70 [ 962.390235] do_syscall_64+0xbc/0xf0 [ 962.394037] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 962.399278] RIP: 0033:0x4582f9 [ 962.402522] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 962.421467] RSP: 002b:00007fae21ea8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 962.429400] RAX: ffffffffffffffda RBX: 00007fae21ea8c90 RCX: 00000000004582f9 [ 962.436701] RDX: 000000000000ffd7 RSI: 0000000020000000 RDI: 0000000000000004 [ 962.444019] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 962.451342] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae21ea96d4 [ 962.458645] R13: 00000000004c7bed R14: 00000000004ddd28 R15: 0000000000000006 [ 962.466234] syz-executor.2: vmalloc: allocation failure: 24000 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 962.479582] CPU: 1 PID: 32302 Comm: syz-executor.2 Not tainted 5.1.0-rc2+ #25 [ 962.486906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 962.496299] Call Trace: [ 962.498959] dump_stack+0x173/0x1d0 [ 962.502652] warn_alloc+0x4eb/0x710 [ 962.506376] __vmalloc_node_range+0x200/0x1450 [ 962.511073] vmalloc+0xd8/0xf0 [ 962.514329] ? snd_seq_pool_init+0xa3/0x7b0 [ 962.518716] snd_seq_pool_init+0xa3/0x7b0 [ 962.522929] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.528173] ? mutex_lock+0x91/0x100 [ 962.531932] snd_seq_write+0x3a3/0xd50 [ 962.535885] ? __msan_poison_alloca+0x1e0/0x290 [ 962.540612] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.545846] ? __vfs_write+0xda/0xc30 [ 962.549683] ? vfs_write+0x481/0x920 [ 962.553445] ? snd_seq_read+0xb90/0xb90 [ 962.557464] __vfs_write+0x1ed/0xc30 [ 962.561232] ? rw_verify_area+0x35e/0x580 [ 962.565452] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 962.570685] vfs_write+0x481/0x920 [ 962.574323] __se_sys_write+0x17a/0x370 [ 962.578445] __x64_sys_write+0x4a/0x70 [ 962.582401] do_syscall_64+0xbc/0xf0 [ 962.586169] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 962.591396] RIP: 0033:0x4582f9 [ 962.594638] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 962.613584] RSP: 002b:00007fae21ea8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 962.621349] RAX: ffffffffffffffda RBX: 00007fae21ea8c90 RCX: 00000000004582f9 00:41:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101100, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x2, 0x0, 0xfffffffffffff800, 0xe70, 0xcb, 0x2, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x7fffffff, 0x8, 0xff, 0x7, 0x99d}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}}, 0xf60e, 0x22}, 0x90) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x9, 0x0, 0xfffffffffffffffc}}, 0x0) 00:41:30 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000100)={0x5, 0xb33, 0x9, 0x2, 0x33f8f5ca}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 962.628656] RDX: 000000000000ffd7 RSI: 0000000020000000 RDI: 0000000000000004 [ 962.635959] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 962.643260] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae21ea96d4 [ 962.650573] R13: 00000000004c7bed R14: 00000000004ddd28 R15: 0000000000000006 [ 962.658178] Mem-Info: [ 962.661417] active_anon:89842 inactive_anon:229 isolated_anon:0 [ 962.661417] active_file:7555 inactive_file:36321 isolated_file:0 [ 962.661417] unevictable:0 dirty:69 writeback:0 unstable:0 [ 962.661417] slab_reclaimable:4440 slab_unreclaimable:12593 [ 962.661417] mapped:58674 shmem:286 pagetables:1150 bounce:0 [ 962.661417] free:775824 free_pcp:1670 free_cma:0 [ 962.695420] Node 0 active_anon:358616kB inactive_anon:904kB active_file:30040kB inactive_file:145244kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234696kB dirty:256kB writeback:0kB shmem:1116kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 321536kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 962.724068] Node 1 active_anon:752kB inactive_anon:12kB active_file:180kB inactive_file:40kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:20kB writeback:0kB shmem:28kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 962.750687] Node 0 DMA free:14208kB min:212kB low:264kB high:316kB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 962.777347] lowmem_reserve[]: 0 2796 3486 3486 [ 962.782157] Node 0 DMA32 free:73284kB min:60928kB low:70528kB high:80128kB active_anon:354004kB inactive_anon:192kB active_file:20972kB inactive_file:139568kB unevictable:0kB writepending:240kB present:3129332kB managed:2867980kB mlocked:0kB kernel_stack:3648kB pagetables:3604kB bounce:0kB free_pcp:2168kB local_pcp:1044kB free_cma:0kB [ 962.812609] lowmem_reserve[]: 0 0 690 690 [ 962.817141] Node 0 Normal free:15784kB min:13576kB low:15944kB high:18312kB active_anon:4604kB inactive_anon:712kB active_file:9068kB inactive_file:5672kB unevictable:0kB writepending:16kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10368kB pagetables:420kB bounce:0kB free_pcp:2360kB local_pcp:1136kB free_cma:0kB [ 962.847258] lowmem_reserve[]: 0 0 0 0 [ 962.851633] Node 1 Normal free:2999240kB min:42012kB low:52512kB high:63012kB active_anon:752kB inactive_anon:12kB active_file:180kB inactive_file:40kB unevictable:0kB writepending:20kB present:3932160kB managed:3132240kB mlocked:0kB kernel_stack:704kB pagetables:576kB bounce:0kB free_pcp:2000kB local_pcp:712kB free_cma:0kB [ 962.881041] lowmem_reserve[]: 0 0 0 0 [ 962.885152] Node 0 DMA: 4*4kB (UM) 4*8kB (UM) 1*16kB (U) 2*32kB (UM) 2*64kB (UM) 1*128kB (M) 2*256kB (UM) 2*512kB (UM) 2*1024kB (UM) 1*2048kB (U) 2*4096kB (M) = 14208kB [ 962.901823] Node 0 DMA32: 5*4kB (UME) 756*8kB (ME) 939*16kB (UME) 671*32kB (UME) 394*64kB (UME) 30*128kB (UME) 1*256kB (E) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 73412kB [ 962.918866] Node 0 Normal: 40*4kB (UME) 49*8kB (ME) 18*16kB (UME) 11*32kB (UME) 68*64kB (UME) 72*128kB (UME) 4*256kB (UE) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 15784kB [ 962.934841] Node 1 Normal: 277*4kB (UM) 74*8kB (UME) 51*16kB (UME) 50*32kB (UME) 40*64kB (UM) 19*128kB (UME) 10*256kB (M) 8*512kB (UME) 8*1024kB (UME) 3*2048kB (U) 725*4096kB (M) = 2999700kB [ 962.952359] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 962.961263] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 962.970010] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 962.979002] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 962.987752] 44161 total pagecache pages [ 962.991851] 0 pages in swap cache [ 962.995344] Swap cache stats: add 0, delete 0, find 0/0 [ 963.000729] Free swap = 0kB [ 963.003883] Total swap = 0kB [ 963.006935] 1965979 pages RAM [ 963.010072] 0 pages HighMem/MovableOnly [ 963.014184] 285200 pages reserved [ 963.017665] 0 pages cma reserved 00:41:31 executing program 1: r0 = socket$inet6(0xa, 0xf, 0x407f) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'eql\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r2, @multicast2, @local}, 0xc) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$inet_sctp(0x2, 0x801, 0x84) io_setup(0x1, &(0x7f0000000080)) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 00:41:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:31 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='system.posix_acl_access\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000080)={&(0x7f00000005c0)=""/235, 0xeb, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f0000000040)=""/34, 0x22, r2}}, 0x10) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000840)={"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"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write$sndseq(r1, &(0x7f00000006c0)=[{0x1f, 0x2, 0xffffffff, 0xffffffffffff2230, @time={r5, r6+10000000}, {0x9, 0x4}, {0x1, 0x7fff}, @raw8={"a14a7031d13827e1d4b982f1"}}, {0x7f, 0x3, 0x8, 0xc5, @tick=0x8, {0x9, 0x2}, {0x0, 0x100}, @addr={0xfffffffffffffffb, 0x5}}], 0x60) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000780)='./file0/file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() chown(&(0x7f0000000740)='./file0\x00', r7, r8) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000cc0)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r9, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80807, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x204100) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4) 00:41:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:31 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:31 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000be000000f4060e3c9c87af5750e8987f0aa984214bb5bfd06d9c5b7429fb9a8bcc6956b1f46d0cb1aa5a46d86b842fdc9702c614a8fcb7c9985915d12e1fa1f22333ff4b51ae51513f2fcaf4f3c134e70d0129363afdab60cc85d5655ac6df3ddf0e6e717968fa78a255dcb9da6f726b417bf61b24b04e196e7e8964f24defdb31ea04559704ff0c5d4cddfe9530b0f3d568eaead501c4ebb05708a8fe6d332c4d17d9987a0f648a47705f4e26f0154f0bbc84822913a65f4ab6b71237627c47db5b"], &(0x7f0000000080)=0xe2) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x79, &(0x7f0000000340)="6ca974bc7d9d3384088adab9bec08edde79e05e4aa5b051d2c0e289123cab24bf8ec1900b50409787162e72c342e86f1c5fc5570ccb9ad77f769345410db6619dfb0") r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000003c0)={0x7fff, 0x0, {0x3, 0x2, 0x7fffffff, 0x1, 0x9}}) 00:41:31 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80001, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1b1a140d, 0x0, 0x101, 0x100, 0xa9}, 0xc) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000013c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001380)={&(0x7f0000000540)=@newtclass={0xe38, 0x28, 0x800, 0x70bd2d, 0x25dfdbff, {0x0, r2, {0x2, 0xfff1}, {0xfff9}, {0x3, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0x1}}, @TCA_RATE={0x8, 0x5, {0x10001, 0x34}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x7}}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x24, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x3f}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x13f0}]}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x874, 0x2, [@TCA_CBQ_FOPT={0x10, 0x3, {{0xfff1, 0xd}, 0xfffffffffffffff8, 0x33a8}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x38, 0x0, 0x1, 0x8, 0x7fffffff, 0x0, 0xa6d0, 0xff, 0x0, 0x7, 0x5, 0x0, 0x2, 0x1, 0x80000001, 0x7, 0x1, 0x0, 0xfff, 0xff, 0xf1b, 0x5, 0x10000, 0x3, 0x2, 0x100000000, 0x4, 0x8f, 0x0, 0x4, 0x3ff, 0x0, 0x0, 0x0, 0x6, 0x8001, 0x5, 0x6, 0x7, 0x8, 0xee4, 0x1, 0x9000000000000, 0x3, 0x2, 0x4, 0x2, 0x8, 0x2, 0x6, 0xfff, 0xffffffffffffffd3, 0x7, 0x9, 0x100000000, 0x401, 0x9, 0xfffffffffffffff7, 0x8, 0x3, 0x0, 0x24, 0x7fffffff, 0x6a2, 0xfffffffffffff9e3, 0x4, 0x1ff, 0x7, 0x0, 0xffff, 0x9, 0x4, 0x41, 0x93c, 0x55a0, 0x0, 0x6, 0xffffffffffffff00, 0x2, 0x1f, 0xfff, 0x9, 0x3, 0x4, 0x7fffffff, 0x0, 0x2, 0xce, 0x2, 0x449, 0x3, 0x5, 0x0, 0x7, 0x8, 0x80000001, 0x7, 0x80, 0x100, 0x4, 0x6, 0x400, 0x7, 0x8001, 0x4, 0x100000001, 0xfffffffffffffffe, 0x5, 0x3ff, 0xff, 0x8000, 0x8, 0x99e, 0x5, 0x5, 0x6bb, 0x8e00000000000000, 0x2, 0x3, 0x8, 0x80000001, 0x9, 0x100000000, 0x2, 0x8, 0xec, 0x1000, 0x80000001, 0x10000, 0xfffffffffffffffc, 0x9, 0x72, 0x0, 0x3, 0x8, 0x7, 0x4, 0x6636, 0x3f, 0x81, 0x9dcf, 0x1000, 0xffffffff80000000, 0x10000, 0x9ae0, 0x100, 0x6, 0x6, 0x0, 0xaf, 0xfffffffffffffff9, 0xfff, 0xfffffffffffffe00, 0x0, 0xffffffffffffff73, 0x40, 0x9a8, 0x7, 0x9, 0x6, 0x9, 0x6, 0x5, 0xa8a, 0x77b, 0x2, 0x101, 0x7, 0x7, 0xffffffff, 0xffff, 0x0, 0x40, 0x6, 0x0, 0x4, 0x8, 0x714, 0x9, 0xff, 0x5, 0x30, 0x4, 0x0, 0x5, 0x7, 0x9, 0xffc000000000000, 0x4, 0x6, 0xff, 0xee, 0x200, 0x8, 0x1, 0x6, 0x9, 0x2, 0xd8, 0x3, 0x7, 0x7fffffff, 0x0, 0x9, 0x93e, 0x8001, 0x7fff, 0x9, 0x9, 0x2, 0x7ff, 0x6738, 0x0, 0xfffffffffffffffa, 0xda8, 0x7, 0x6ec0e74b, 0x1, 0x7, 0x330, 0xffffffffffffffff, 0x1, 0x3, 0x6, 0x8, 0x0, 0x1000, 0x8, 0xfff, 0x7, 0x4000000000000000, 0x100, 0x10000, 0x4, 0x1bd, 0x0, 0x3ff, 0xf587, 0x800, 0x7, 0x31a6aee9, 0x80000000, 0x3, 0xfffffffffffffffa, 0x140, 0xe92a, 0x6, 0x7f, 0x3, 0x2, 0x0, 0x80, 0x3, 0x8, 0x4, 0x9]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x400, 0x8, 0x4, 0xdc6, 0xae, 0x8f5}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x5, 0x7}, 0x6, 0x2e3}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x2f, 0x0, 0x1, 0xff, 0x0, 0x100000001, 0x7fff, 0x6}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x6, 0x0, 0x8, 0x4, 0x3, 0x5, 0x76, 0x80, 0x7fff80000, 0x6, 0x0, 0x1, 0x401, 0x5, 0x6, 0x81, 0x5938, 0x7ff, 0x7fff, 0x7ff, 0x1, 0x1ff, 0x5, 0x6, 0x1, 0x6, 0x5, 0x4, 0x361aafb9, 0x200, 0x4, 0x100000000, 0x3, 0x40, 0x1ff, 0xfffffffffffffff7, 0x3, 0x4, 0x8, 0x6, 0x68, 0x8, 0x9, 0x7, 0xffffffff, 0x6, 0xffffffff, 0x3, 0x5, 0x7c073dde, 0x6, 0x0, 0x8, 0x100000000, 0x5, 0x3, 0x0, 0x3, 0x100, 0xcf, 0xffffffffffffffd2, 0x1c, 0x7, 0x1, 0x1, 0x1, 0x63c, 0xfff, 0xfffffffffffffffc, 0x1f, 0x4, 0x2, 0xa7d, 0x1f, 0x7, 0x7, 0x8, 0x7, 0x3e9, 0xd7c7, 0xffffffffffffffff, 0x80000001, 0xc771, 0x100, 0x8, 0x2, 0x8, 0x65, 0x8, 0x9, 0x40, 0x400, 0x9, 0x4, 0x4c, 0x1, 0x8, 0x7, 0x37, 0xfffffffffffffffc, 0x9, 0xfffffffffffffff7, 0x4bc, 0x202d, 0x8000, 0xfff, 0xbf, 0x1ff, 0x8, 0x22, 0x0, 0xfffffffffffffff9, 0x8, 0x7ff, 0x80, 0x999e, 0x3, 0x0, 0xffffffffffffc3bc, 0x8, 0x1, 0x1, 0x2, 0x80000001, 0x5, 0xfffffffffffffeff, 0xffff, 0x5, 0x0, 0x4, 0x4, 0x3, 0x9, 0xfffffffffffffff7, 0x1, 0x143, 0x100000001, 0x2, 0x41, 0x67f, 0x4, 0x3, 0x9, 0x8, 0x6, 0x8, 0x8, 0xb572, 0x8, 0x8, 0x0, 0x3, 0x7ff, 0x1, 0x1, 0x1, 0x400000000000, 0x0, 0x2, 0x401, 0x7, 0x3, 0x6, 0x1f, 0x80, 0xb1, 0x8000, 0x1ff, 0x526, 0x8, 0xe7, 0x0, 0x4, 0x1, 0x2, 0x0, 0x80, 0x8000, 0xde14, 0x1, 0xff, 0x200, 0x8, 0x6, 0x4, 0x9, 0x4, 0x4, 0x100000001, 0x400, 0x80000000, 0x200000000, 0xca, 0x4, 0x581, 0x10001, 0x8001, 0xbc, 0x5, 0x9, 0x100000000, 0x0, 0x9, 0x2, 0x8000, 0x2, 0x30c4, 0x401, 0x9, 0x733f, 0xff, 0x934c, 0x6, 0xb8, 0x6, 0x3, 0x1, 0x40, 0x7, 0x7, 0x4, 0x9, 0x100000001, 0x100, 0x4, 0x9, 0x3, 0x6, 0xb9, 0xfffffffffffffff9, 0x400, 0x8, 0x101, 0x1, 0x3, 0x1000, 0x5, 0x1e7, 0x7fffffff, 0xfffffffffffffff9, 0x4, 0x70, 0x6, 0x7ff, 0x40, 0x7fffffff, 0x0, 0x9, 0x2, 0x33, 0x7, 0xf9, 0x6, 0x4, 0x2]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x6, 0x2, 0x5, 0x2, 0x8000, 0x4}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x2, 0x2, 0x1, 0x4, 0x0, 0x4}}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x1c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x40}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xfffffffffffffffd}, @TCA_QFQ_LMAX={0x8}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0xc, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x80000001}]}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x4b0, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x36, 0x1, 0x3, 0x9, 0x794, 0x2, 0x99a, 0x9f}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xc, 0x1}, 0xf00e, 0x8}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x3, 0x1, 0xff, 0x5, 0x80000000, 0x1ff}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3a, 0x3, 0x20, 0x1000, 0x6, 0x10000, 0x401, 0xffb}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x5, 0xff, 0xf8, 0xdd7, 0x401, 0x100, 0x7, 0x1f, 0x6eb, 0x80, 0x3, 0x5, 0xfffffffffffffff9, 0x9, 0xdf, 0x20, 0x7, 0x7, 0x9, 0x0, 0x9e0e, 0x2, 0x1, 0x4, 0x80000000, 0x6, 0x20000000000, 0x7fffffff, 0x10001, 0x8, 0x4, 0x7fff, 0x4, 0x0, 0x3, 0x54, 0x1, 0x98, 0x20000000000000, 0x7, 0x1000, 0x5, 0x3, 0x5, 0x0, 0x80000000, 0x4, 0x2, 0x0, 0xb9, 0x4, 0x100, 0x72b, 0xfd20000000000000, 0x10001, 0x100, 0x0, 0x4, 0x32a, 0xffffffffcb1d5493, 0x4, 0x6, 0x2, 0x6, 0x0, 0x3, 0x2, 0x0, 0x80000001, 0x1000, 0xf5b1, 0x81, 0x81, 0x503, 0xfffffffffffffffb, 0x9, 0xfbfa, 0x4, 0x10001, 0x0, 0x1ff, 0x100000001, 0x5, 0x1, 0xffffffff, 0x12, 0x77f8, 0x1, 0x1000, 0x3, 0x3, 0x8, 0x0, 0xffff, 0x40, 0x1, 0x2, 0xffffffffffffb17e, 0x800, 0x7, 0xed, 0x8, 0x6, 0x7, 0x8, 0x3, 0x8, 0x4, 0x3b5, 0x100, 0x1ff, 0x6, 0x7fffffff, 0xffffffffffffff6a, 0x2, 0x4, 0x2, 0x3, 0x80, 0x7, 0xfffffffffffffff7, 0x9, 0x400, 0x7, 0x4, 0x100000001, 0x4, 0x80000000, 0x0, 0x4, 0xb2b, 0x80000000, 0x6613, 0x3, 0x3, 0x48b6, 0x4, 0x5, 0x5, 0x8, 0x5, 0x9, 0x6, 0x40, 0x6, 0xc12e, 0x4, 0x9, 0x7, 0xffff, 0x4, 0x1000, 0xfffffffffffffffb, 0x40, 0xff, 0x100000000, 0x5, 0xfffffffffffffffe, 0x100, 0x5, 0x80, 0x8c9b, 0x6, 0x40000000000, 0x10000, 0x3, 0x6, 0x5, 0x6, 0x5, 0x7, 0x7, 0x0, 0x4, 0x7, 0x100000001, 0x5, 0x9, 0xfffffffffffffffe, 0x200, 0xfffffffffffff416, 0x6, 0xfffffffffffffffc, 0x0, 0x3, 0x400, 0x7, 0x6, 0x7, 0x8001, 0x74, 0x6, 0x6, 0x40, 0x200, 0x8, 0x7ff, 0x1, 0x8001, 0x6, 0x7fff, 0x8, 0x7, 0x9, 0x0, 0x1, 0x8, 0x1, 0x0, 0x7, 0x2a, 0x5, 0x2635, 0x1000, 0x10001, 0x40, 0x100000000, 0x7aa, 0x5, 0x9, 0x2, 0x8, 0x7fffffff, 0x1f, 0x100000000, 0x400, 0x3f, 0x7, 0xfffffffffffffffb, 0x7, 0x386, 0x3, 0x8, 0x0, 0x9, 0x0, 0x1, 0xff1, 0x465, 0x1, 0xb86, 0x5, 0x0, 0x4, 0x428, 0x400, 0x1f, 0x7, 0x2, 0x8, 0x1, 0x6, 0x200, 0x3, 0x8, 0x36]}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x33, 0x1, 0x18, 0x7, 0xce7d, 0x7, 0xf125, 0x101}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x6, 0x6, 0x7, 0x5, 0x54e7, 0x10000}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x14, 0x2, 0x2, 0x8, 0x1, 0x100000001, 0x722, 0x6}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0xd, 0x3, 0xa, 0x0, 0x8, 0x6021, 0xab90}}]}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x44, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x8001}, @TCA_QFQ_LMAX={0x8, 0x2, 0x10001}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1416}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x9}, @TCA_QFQ_LMAX={0x8, 0x2, 0x4b8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x1000}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x8}}]}, 0xe38}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20040040) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) bind$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x3, @remote}}, 0x1e) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x5) 00:41:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 00:41:32 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:32 executing program 3: r0 = socket$inet6(0xa, 0x80007, 0x7) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @loopback, 0x800000000000000}, 0x18d916245394d2d7) listen(r0, 0x20007fffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000380)=""/233) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x788ad30659108192}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a40)={0x294, r2, 0xa00, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffff892d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x38}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x16b}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7c8, @remote, 0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa85}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x76}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34d}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc29}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1dc6cf6e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2823}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}]}]}, 0xffffff89}, 0x1, 0x0, 0x0, 0x40041}, 0x4001) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000580)=0x7) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 00:41:32 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x200) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/148, &(0x7f0000000180)=0x94) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0xffffffffffff7fff}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000600)={r6, 0x8}, 0x8) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/99) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000680)="2d6c44c25c48c66544ffe64a628f82f17455dda40c3bc683540f7c32bb40a5ed664b77966ad1e7bdd7571c60e16d485c3828ba30af906f1bebd494406e89975b76ae80666efbe90335fc95f0f977a9296db19319650071c0b7b39cf3779f1aeecfc7bd941fb9f26c00edc6e26e8e33c34552755a3e7675a9d229b5da686aaa9c23d6ee7ca92741418e540c9f543f48ef82230de348bf8c36c764874e75ebaa0e069147", 0xa3}], 0x1, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="75730086e4f0ea703000"]) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40080400, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) 00:41:32 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x3, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/176, 0xb0}, {&(0x7f0000000400)=""/146, 0x92}], 0x2}, 0x2002) getsockname$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={@ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x1a}, @dev={0xfe, 0x80, [], 0x20}, 0x38, 0xffffffffffffffff, 0xff, 0x100, 0x2d, 0x14, r3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000600)) 00:41:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2, 0x1ff}, &(0x7f0000000140)=0xc) 00:41:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4, 0x64e1}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) quotactl(0x101, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)="077680c1a1dec1ac6ad2887dbe427ba1a2e68001a77a3881b2040c95f58816dd414c59178ffb47cf2371fc76e088c2e146cb361c95ea7189b81effab43ecb3da550b230d4c1c7dd64ec1ab27dd817183056fb3a4db911c5d39923ef8e923f94a") socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x800, 0x5790aa590e9d7169) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0xbd5cd37a137984e, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000002c0)={0x4, 0x8, 0xfa00, {r3, 0xfff}}, 0x10) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000300)={0x74cb, 0x100000001}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) prctl$PR_GET_FP_MODE(0x2e) 00:41:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:33 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x1) write$input_event(r2, &(0x7f0000000100)={{0x0, 0x7530}, 0x1, 0x7ef, 0x159}, 0x18) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x7, @mcast1}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10, 0x80000) 00:41:33 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) write$9p(r0, &(0x7f00000005c0)="c5ea7e56e081670754a9b880e5b38d25af59e5c7bcba5656e386a4b377257e97ea160a9fd574b0c79a0aa4652412ec81b4b05aea9b623b005d0e679fdd6ed31a6b6a198cc0cf9ef3cb2cbea5b361f5a832f7f07a3bf67d7cf8fac3bffe92379715380d2b364905e2befbdbf9825f7d45953505e12d77c1d513941f872e4dd0da65df26c12201ed8d23c3f943490760b7767d360bd885058c6ab4035e663e408b53ca7812c5e2eaf50d8cfc9b02c872a985c4298e9c508752cb7dbd070db549845b5201ea0654aed2cf5677832ccb23da", 0xd0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x840, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:33 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x3) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfe, 0x20}, 0xc) ioctl(r0, 0x8, &(0x7f0000000100)="779ac82c526af643778291465655121f2ad64c9914d427ebfbf2ef6c8d986b2cb2ec9c99e1298fee89d44398b775c6f5f849801ae38da5cbf015cb01f26d70e61c3163e423f32bbfe8d198bc10fb5a5f2349f0e5b61e6b29019946abcea30ef5d3dca114b840eae26e5c246824713874694df1b32e1ad38062b16a989e519353306dea528db2bac9d6563fee0144e131dbaf057367d085aa0bb9979efb582ed068ccbe6465500e350241a51f5266ba63f794c73e80831cad259e339b952f2b69a9d1ccd0fbb05df900709c292a82e138b6c23dc2bdd9ee6147724fdc78620e9fc0420671fbc3076428da7061611d9850dbc0095d07") setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000040)="d909d94039a0a8a6", 0x8) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000000c0)=0x1c) 00:41:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) r2 = gettid() r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@srh={0x0, 0x10, 0x4, 0x8, 0x400, 0x60, 0x6, [@mcast2, @rand_addr="f380b2202f14586d3494c9edd4791f38", @mcast2, @mcast2, @remote, @ipv4={[], [], @multicast1}, @empty, @empty]}, 0x88) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x4, 0x7, 0xffff, 0xb, 0x0, 0xadde, 0x20000, 0x1, 0x2, 0x8001, 0x40, 0xfffffffffffffffd, 0x80000000, 0x8, 0x10001, 0x3, 0x0, 0x8, 0xffff, 0xffffffffffff59fc, 0x7fffffff, 0xec, 0x81, 0x20, 0x7, 0xffff, 0x8, 0x40, 0x1ff, 0x2, 0x4, 0x3142005a, 0x6, 0x5, 0x4f, 0xfffffffffffffe00, 0x0, 0x14e, 0x1, @perf_config_ext={0x10000, 0x4}, 0x0, 0x9, 0x9, 0x5, 0x3, 0x6, 0x1}, r2, 0xf, r3, 0xb) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000140)=0x8) 00:41:33 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000480)={0x18, 0xf, 0x1, {{0x0, 0x2}, 0xe49}}, 0x18) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x800, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x4e6, 0x266}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) r5 = dup3(r0, r2, 0x80000) ioctl$KVM_NMI(r5, 0xae9a) getsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e23, 0x4, @ipv4={[], [], @local}, 0x6}}}, &(0x7f0000000080)=0x84) getdents64(r1, &(0x7f0000000540)=""/252, 0xfc) 00:41:34 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) quotactl(0x3, &(0x7f0000000100)='\x00', r0, &(0x7f00000001c0)="138abaf10e5dab0906ab2d56290d269a357b642a9cea40ba04a85eeb3fb8d433c8a19d8c3ed50bc900a207dc29cb034fb7c3346e2c4ede94147b") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080), 0x4) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000400)={0x77, 0x5, 0x9}, 0x8) 00:41:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x45118add, 0x2080) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000002c0)={0xb, @pix={0x6, 0xde5d, 0xf7775259, 0xb, 0x0, 0x4, 0x0, 0x10000, 0x1, 0x0, 0x2, 0x3}}) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x10000000, 0x8}) accept(r2, &(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, &(0x7f0000000080)=0x80) 00:41:34 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) socket$inet6(0xa, 0x2, 0x1000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:34 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20100000001) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x802, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000023c0)={0x2, 0x0, 0x2080, {0x0, 0x6000, 0x2}, [], "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", "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"}) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200401, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000340)={0x3, 0x0, 0x2080, {0x4000, 0x1, 0x3}, [], "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", "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"}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1]}, 0x0) 00:41:34 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 966.820386] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:41:34 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) read(r3, 0x0, 0x0) r4 = dup3(r0, r0, 0x80000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000140)={0x1, r6}) 00:41:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x0, 0xff, 0x2}, 0x0) 00:41:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000900)={&(0x7f0000000300)=@in6={0xa, 0x4e22, 0x1, @local, 0x6}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000340)="679c78cc213e055354bdc3214d045f5eb7bdc79de0b3b8567376d8c31f91c11160b1ff35ade3de69a79c2034914cf7a1cd9bfc69629f6418f5eff596cd83771eb06443680b7333311e407c07d7d77f7c2d3e991f68eae41d6870174ddce4116638527b9108f455c5ad03e7c2adad39515f86908d924c880a3a680c846b8ddc82861f15861d1ce1ea27d3afa29d425300f0da845082dac985a1d3be67bcfd629cc338cbc8ef5aea1726d02e468258882d001730fcb6fbc83a8244eb49e47ad8fbedeaaf9aa0a12e5a661ef1c7bb89cd8589d5a1fe0003", 0xd6}, {&(0x7f0000000440)="7d86f9e458ebf2a01a6609ba372395fdc9fb651fe04a042953195ae056fede6f63d61d20aff5fa8f41aea38d1f335b4b90170d2f3774a98c31d78b57db2f13b1ffc7c9cd7b5a886cdd57fd1845de5541b331dc6c7d7c00c934e5c7d74b6f1c3eb26520d69828206dd0eab32d960e9166d3830a11bd", 0x75}, {&(0x7f00000004c0)="7e4e8cc57cdb253b70eda321624e8853e9ce8e43642fccfb7aba2769713cf2b47f60dd99574777a7bfe40f9074f4f00a7f1b6a089fa1745e82b55928a2fd68082a0b62c692eab4bd0f", 0x49}, {&(0x7f0000000540)="f5213b2656", 0x5}, {&(0x7f0000000940)="4ccd512317b3599e7590c684a8ec4e3000269c5448e5a6a443a86db5b7af3747042c97be33a14038a95afec22adb4ee105335c4393c3446fb9612133d14c6853e5b08be86c09e10999e991d05f849be8e55df1a9e2ccd3b3959ca62e28a9913bf2b7c998ef809b719dcd3fcd2beffd2b8c9e7b6946a3ca025f461f385f161d5666c245fd92463ef62f286e9af3b8e98e4afbc9a050e95406d10a5946a491a72c266e", 0xa2}, {&(0x7f0000000640)="da4258c80b3932fe5be24a99cf1f8fa80e973bc394b0e5c14a70cacbd02fe3fe913ba781c005461b86af42fcbba2", 0x2e}, {&(0x7f0000000680)="dab82b839da4b3b40ec177c0ef14c7f3755b8716c18b07e97e0a6db79663531882dca0c1adcc4b9317d5f9c409f43917270f84724f7ac0758f65866935", 0x3d}, {&(0x7f00000006c0)="8f3eb0dcc818003af44285c5d39f3b0b9253de9407f346454284cf0f6700cbb70dce152ce01dd7b1f96bc2f05b2ff2356186c3ba51fcb822cf421c6a515fa7d3c6de6c35acc99c2873f6d2fc83c1d7294e2b3cc29cbd5e255f8c042d3a0e843865154a98ba", 0x65}, {&(0x7f0000000740)="8f9f5ae6059a5b0e5f53d0e5d0f4da5d1720fa7f37c3838c2a97e222c88901fd7220b2e0f9939cb6093550d634ad5ffe71fe2b05de65f94bfbf24dc39a7ae1a1e9017ef41bafa6b53eceaf6c20e2bc4da24bfade822fabc85fb701092ce39e189ff42152fc5674b0aa57342c4cd2897b8c593094ffa179e7c90e84a7839176bb161519fe1e6ae65d294025e90a2c1bd75994b11fff79e2dd388a5d0dc639484fb9f3955365af7c62ce017aa2914879ded34c8afd6d92844a9b0748ce9f860eb04ee125446d", 0xc5}], 0x9}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x8000, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f00000005c0)={0x39, 0x6, 0x0, {0x3, 0x0, 0x10, 0x0, '/dev/input/mice\x00'}}, 0x39) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10001) ioctl$TIOCGPTPEER(r3, 0x5441, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000a00)=ANY=[@ANYRES32=0x0, @ANYBLOB="35000000f82a25cd13e402afc4700f70485be506cba695d3d74e75bb5b29ff5578e11260cab97f1dc4547c1d4ad29bad4f88fe7f470eca0fe79f7d19b4f118a14142b1fd"], &(0x7f0000000140)=0x3d) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x1ff, 0x0, 0xffffffff}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000280)=0x1, 0x4) r2 = socket$inet_sctp(0x2, 0x801, 0x84) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000001c0)={0x7, 0x0, 0x1007, 0x66, 0x5, 0x1, 0xf72}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000140)={0x1000, 0xf, 0x4}) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:35 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x12a00) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) preadv(r3, &(0x7f0000000000)=[{&(0x7f00000005c0)=""/228, 0xe4}, {&(0x7f00000006c0)=""/223, 0xdf}], 0x2, 0x0) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000040)={0x9, {0x6, 0xffff, 0x400, 0xa84}}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:35 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x4) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x20000000000, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:35 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-monitor\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000016c0)=@assoc_id=r1, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r1, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000080)={r3, @in={{0x2, 0x4e21, @empty}}, [0x101, 0x3, 0x3, 0x20, 0x5, 0xe5, 0x2000, 0x0, 0x5, 0x6, 0x6, 0xfff, 0x4, 0x3ff, 0x40]}, &(0x7f0000000180)=0x100) 00:41:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) splice(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x5, 0x2) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0x2, 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x800, 0x806f, 0x1ff, 0xfffffffffffffffb]}, 0xc) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000440)={r2, 0x4}, &(0x7f0000000480)=0x8) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) prctl$PR_MCE_KILL_GET(0x22) r3 = getpgrp(0xffffffffffffffff) ptrace$setregs(0xd, r3, 0x80, &(0x7f0000000380)="72241128fc5ad42bb3cfe98d67475a3ab00548e5539a98fada9fae") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/89, &(0x7f0000000080)=0x59) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000340)=0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:36 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x80003, 0x7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x80) fanotify_mark(r2, 0x40, 0x40000000, r0, &(0x7f0000000100)='./file0\x00') [ 968.485092] IPVS: length: 89 != 8 [ 968.582113] IPVS: length: 89 != 8 00:41:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@l2={0x1f, 0x7397, {0x0, 0x9, 0xffffffffffff66a0, 0x1f, 0x2, 0x49fa}, 0x2, 0x2}, 0x7, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x37}, 0xc890) 00:41:36 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f0000000000)={0x80002004}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:36 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x1a3800, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="736563757269747900000000000082001001000010010000000000000000000008040000050400000871e741c1b964b70532b717a653d89863e6e39531773ffd4945cc1b1f425df727105a2025292600000000000000000000000000000000000000000000000000000000af41b216b483e5e0adf9a3acc018175cb2e2871f23ba4b408abe5b42ff93d8122cfd38c3f196a251ca3e0f984bb070cdf0e10517df30b993e893f81069e484bab8b2877882ed1dd76cfe09cf0d5b696eb16b247427947177651751a384ada11a2dea7d4bcd08d26221fbfc", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x500) 00:41:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xa) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x24080, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:37 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req={0xbe1, 0xfff, 0xfffffffffffffbff, 0x8001}, 0x10) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x81, 0x2000) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x0) listen(r0, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:37 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x250000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x500, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40080c0) 00:41:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:37 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x10000, &(0x7f00000001c0)=""/124) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000340)=@in={0x2, 0x4e23, @local}, 0x4d, &(0x7f00000000c0)}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @remote, 0x3}, @in={0x2, 0x4e21, @rand_addr=0xad}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfd4, 0x1]}, 0x0) 00:41:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000100)={0x9, 0x7c77777e, 0x3}) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140), 0x0) 00:41:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000001000) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:38 executing program 5: r0 = socket$inet6(0xa, 0x80007, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x7]}, &(0x7f0000000080)=0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:38 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x807ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x2000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000840)=""/193) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) accept4$vsock_stream(r0, &(0x7f0000000740)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) getsockopt$packet_int(r4, 0x107, 0x10, &(0x7f00000004c0), &(0x7f0000000700)=0x4) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0x120, r6, 0x704, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xab}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x401, @loopback, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x97, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x24000084) ustat(0x7, &(0x7f0000000180)) 00:41:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3]}, 0x0) 00:41:38 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r1 = socket$inet_sctp(0x2, 0x801, 0x84) prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffc000/0x2000)=nil) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x6) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:39 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:39 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffe) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e20, 0x9, @ipv4, 0xfffffffffffffffe}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 00:41:39 executing program 5: r0 = socket$inet6(0xa, 0x80006, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:39 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:39 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x101, 0x6c0e}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) connect$caif(r3, &(0x7f0000000100), 0x18) 00:41:39 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:39 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000900)=ANY=[@ANYBLOB="06000000000000001b000080040000000500000005000000000200000000000000000000000000000000000000000000000000000100000002000000ffff000005000000010000000100000000000000000000000000000007000000090000001f000000ffffffff0100000000000000000000000000000006000000ffffffff0100000001800000f9ffffff00000000090000000000000000000000000000001b000080840000000400000002000000ffffffff0600000000000000000000000000000000000000030000c00500000002000000090000000dff000002000000004000"/240]) write(r2, &(0x7f0000000380)="0d49e05ded4e53118c39bb87121fae8a48ab70ff", 0x14) recvmsg(r3, &(0x7f0000000780)={&(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/133, 0x85}, {&(0x7f00000004c0)=""/3, 0x3}, {&(0x7f0000000700)=""/21, 0x15}], 0x3}, 0x40012120) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000007c0)={r4, @dev={0xac, 0x14, 0x14, 0x11}, @local}, 0xc) r5 = msgget$private(0x0, 0x1) msgrcv(r5, &(0x7f0000000840)={0x0, ""/166}, 0xae, 0x2, 0x2800) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) r6 = socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, r3, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000080)=0x9) setsockopt$inet_tcp_TLS_RX(r6, 0x6, 0x2, &(0x7f0000000040), 0x4) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x7ff, 0x402) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r7, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x81, 0x2000000000000000, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 00:41:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x3, 0x2, 0x3}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="23d25e4f697334eb80c42d6c94d83e031267dbc917880ee1c52906a83d49d5c793afcf44f4804fd93ec375d6228648e4506c7c1df36613612dc8561a165920313508b659", 0x44}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:39 executing program 5: socket$inet6(0xa, 0x1, 0x9) alarm(0x10000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x191880, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) 00:41:39 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:40 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:40 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x10500, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000380)={0x16, 0x98, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x1, 0xfa, {"8b1c50082bc9a19bd06286a1d4bab726"}, 0xd1, 0x9, 0x1}}}, 0xfffffffffffffc52) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000440)={0x11, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x800) getpeername$tipc(r4, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) 00:41:40 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) r5 = socket$alg(0x26, 0x5, 0x0) r6 = msgget$private(0x0, 0x20) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000005c0)=""/167) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r7, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000040)) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x1000, 0x200, 0x8, 0x4, 0x0}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYRES32=r8, @ANYBLOB="ff001900f7d84b1810546aaf7e6ef64a33f5a6297806cead718e894c35"], 0x21) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r5}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x2, @remote, 0x6}], 0x1c) 00:41:40 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:40 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x202, 0x0) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x2, 0x4, 0x1}}, 0x14) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x3, r2}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0xffffffffffffffff) ioctl$EVIOCGKEYCODE(r1, 0x80084504, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xaa}, @in6={0xa, 0x4e23, 0x7fffffff, @rand_addr="12fa091763664362e644d467fc65a970", 0x80000001}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r2, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}]}, &(0x7f00000002c0)=0x10) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:40 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 00:41:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xa080, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r1 = socket$inet6(0xa, 0xc, 0x1000) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x0) 00:41:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 00:41:41 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x800, 0x0) connect$rds(r2, &(0x7f0000000300)={0x2, 0x4e24, @remote}, 0x10) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:41 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\xe0\xff\xff\xff\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0xf9, 0x4) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 00:41:41 executing program 1: r0 = socket$inet6(0xa, 0xa, 0xffffffffffffffff) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 00:41:41 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x807ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x2000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000840)=""/193) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) accept4$vsock_stream(r0, &(0x7f0000000740)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) getsockopt$packet_int(r4, 0x107, 0x10, &(0x7f00000004c0), &(0x7f0000000700)=0x4) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0x120, r6, 0x704, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xab}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x401, @loopback, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x97, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x24000084) ustat(0x7, &(0x7f0000000180)) 00:41:41 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40204000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x5c, r1, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x5c}}, 0x80) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) r2 = request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\\/user\x00', 0xfffffffffffffff8) keyctl$get_security(0x11, r2, &(0x7f0000000240)=""/52, 0x34) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x6, 0x1, 0xfff, 0x401, 0x3}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x100}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e21, 0x411c, @local, 0x2}}}, &(0x7f0000000440)=0x84) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x14) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000500)=0x5) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="8d4af0959eb82685af3c6ea1fd78f98f0c699793cb3beb4c505bf1b80abecda88d72eaa6548ce0881a226e7af17f6935d3079806dc87d5afc941e0b22fd92b5e22", 0x41, 0xfffffffffffffffd) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000480)=0x8001, 0x4) keyctl$revoke(0x3, r2) 00:41:41 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x200040, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x70f4}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r2, 0xfffffffffffff000, 0x1f, 0x1, 0x813, 0x4}, &(0x7f0000000500)=0x14) r3 = socket$inet_sctp(0x2, 0x2, 0x84) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000540)={0xffffffffffffff0b, "e204469728d20bee7c4d37af0432eddc098e7d955e23d46ed13829a429fc29a1", 0x3, 0x1}) fremovexattr(r3, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) io_setup(0x1f, &(0x7f0000000580)=0x0) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) io_getevents(r4, 0x3, 0x4, &(0x7f00000005c0)=[{}, {}, {}, {}], &(0x7f0000000680)={r5, r6+30000000}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000800)=0x130d, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r7, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000100)=0x84) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000140)={@empty, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={r7, 0xac, &(0x7f00000006c0)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x5}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x1ff, @local, 0x1}, @in6={0xa, 0x4e20, 0x10001, @remote, 0x400}, @in6={0xa, 0x4e21, 0x56b, @empty}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5bbd}]}, &(0x7f00000007c0)=0x10) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000003c0)={@loopback, 0x23, r8}) 00:41:42 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:42 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0xf, @output={0x1000, 0x0, {0x48}, 0x276, 0x7ff}}) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x9, 0x1, 0x2}, 0x10) 00:41:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x200000, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x807ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x2000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000840)=""/193) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) accept4$vsock_stream(r0, &(0x7f0000000740)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) getsockopt$packet_int(r4, 0x107, 0x10, &(0x7f00000004c0), &(0x7f0000000700)=0x4) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)={0x120, r6, 0x704, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xab}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x401, @loopback, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x97, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40000}, 0x24000084) ustat(0x7, &(0x7f0000000180)) 00:41:42 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x4, 0x4, 0x400000000, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x2cd}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:42 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:42 executing program 5: r0 = socket$inet6(0xa, 0x10000000000000f, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:42 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 00:41:42 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001fc0)=""/129, 0x35b}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x10000) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000dc0)=""/51, 0x33}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x20007fffffff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x0, r5}) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3b46955, 0x14000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf25010000000800040000000000080002000a000000080001004e21000004000500080004000200000008000200020000000605753fc9db54e1ab977a000000000358e8cfd1dec1ed7b5aeda03b7a82e541340224fe651dd1b053ee8c3fbb1c884e5078187026988a271ac72699c9e60ce3a79798fc2667a3aeeba138a773b1324531795cf8f9622823046322355dce048a61475e1e4664b8ac9a9c052af9c65f92cb842da56f4af99615e9574f9256c8abbb0ddf2bd8722a1c05eb5bb9816ae110"], 0x40}, 0x1, 0x0, 0x0, 0x20040010}, 0x20000010) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x1f, r5, 0x1, 0x5, 0x6, @link_local}, 0x14) r6 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r3, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r7, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 4: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e23, 0xc, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/42) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/snapshot\x00', 0xe, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) sendto$inet6(r2, &(0x7f0000000340)="6178454b347e62f0230c8dd0498fcb372d6cf82fe20314bfbae33676cddc40e4d22d809b14b008d48a1b3d4e2ff851bb5848fb6889f8896700a4a6bd9bac2fde6015024bc4168fe92265032050c5fa3aac8168dde831232facbd1571bb6a2b1e58ac74011b36", 0x66, 0xc0, &(0x7f00000003c0)={0xa, 0x4e22, 0x9, @local, 0x10001}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={r3, 0x9, 0x10}, 0xc) 00:41:43 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) prctl$PR_GET_DUMPABLE(0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r1, 0x3f}, &(0x7f00000001c0)=0x8) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @initdev}, &(0x7f0000000400)=0xc) getsockname(r0, &(0x7f0000000880)=@hci={0x1f, 0x0}, &(0x7f0000000900)=0x80) recvmsg(r0, &(0x7f00000041c0)={&(0x7f0000001c40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004100)=[{&(0x7f0000001cc0)=""/112, 0x70}, {&(0x7f0000001d40)=""/103, 0x67}, {&(0x7f0000001dc0)=""/163, 0xa3}, {&(0x7f0000001e80)=""/248, 0xf8}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/216, 0xd8}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/5, 0x5}, {&(0x7f00000040c0)=""/20, 0x14}], 0x9}, 0x2001) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004200)={'team0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000004240)={0x11, 0x0, 0x0}, &(0x7f0000004280)=0x14) getsockname$packet(r3, &(0x7f00000042c0)={0x11, 0x0, 0x0}, &(0x7f0000004300)=0x14) getpeername$packet(r2, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004380)=0x14) getsockname$packet(r3, &(0x7f00000043c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004400)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000047c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004780)={&(0x7f0000004440)={0x304, r4, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x1e4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8162}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}]}}]}, 0x304}, 0x1, 0x0, 0x0, 0x4010}, 0x4000044) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000440)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={r1, @in={{0x2, 0x4e21, @loopback}}, 0x80000001, 0x3, 0x3, 0x0, 0x1}, &(0x7f00000000c0)=0x98) accept$inet6(r0, 0x0, &(0x7f0000000100)) 00:41:43 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) bind(r3, &(0x7f0000000000)=@isdn={0x22, 0x3ff, 0xffffffffffffff58, 0x1a, 0x2}, 0x80) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) msgget(0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x60000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0xffffffff}}, 0x18) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3b46955, 0x14000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012abd7000fddbdf25010000000800040000000000080002000a000000080001004e21000004000500080004000200000008000200020000000605753fc9db54e1ab977a000000000358e8cfd1dec1ed7b5aeda03b7a82e541340224fe651dd1b053ee8c3fbb1c884e5078187026988a271ac72699c9e60ce3a79798fc2667a3aeeba138a773b1324531795cf8f9622823046322355dce048a61475e1e4664b8ac9a9c052af9c65f92cb842da56f4af99615e9574f9256c8abbb0ddf2bd8722a1c05eb5bb9816ae110"], 0x40}, 0x1, 0x0, 0x0, 0x20040010}, 0x20000010) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x1f, r5, 0x1, 0x5, 0x6, @link_local}, 0x14) r6 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r3, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r7, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfe00000000000000, 0x48000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8400, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2080, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/143) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800080000004) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) write$P9_RCREATE(r0, &(0x7f00000001c0)={0x18, 0x73, 0x2, {{0x2, 0x4, 0x8}, 0x2}}, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:43 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:43 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000005c0)=[{0xffffffff, 0x6, 0x5, 0xa3, @time, {0x6}, {0xcf5, 0x10001}, @addr={0x1, 0xadf}}, {0x3f, 0x1, 0x3, 0x1, @tick=0x1, {0x5, 0x9}, {0x4, 0x6}, @raw8={"65001d090e0fba2ea2359733"}}, {0x2, 0x4, 0x3ff, 0x100000001, @time={r4, r5+30000000}, {0x7ff, 0x10000}, {0x81}, @quote={{0x7, 0x5}, 0xc2, &(0x7f0000000040)={0x6, 0x3, 0x1000, 0x8, @time, {0x8, 0x5}, {0x0, 0xfffffffffffff801}, @note={0x1, 0x1, 0x1ff, 0x6, 0x10001}}}}], 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r6, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x181800, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x108, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf47}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x200000c4) 00:41:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000140)={r3, 0x10}) pwritev(r1, &(0x7f00000001c0), 0x0, 0x0) 00:41:43 executing program 4: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:44 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x4}, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) msgctl$IPC_RMID(r2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r4, 0x409, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x268}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffc0}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x74}}, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x9) 00:41:44 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x3, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:44 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3, 0x420002) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000500)=0x2) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x280200, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000300)={0x8, 0x7, 0x0, [{0x7fe12686, 0x10000, 0x7f, 0xffff, 0x800, 0x5, 0x9}, {0xffffffffffffffff, 0x1, 0x0, 0x3, 0x9, 0x4, 0x9}, {0x4, 0xad9, 0x80000000, 0x1, 0x0, 0xd43, 0xd52}, {0x5, 0x4, 0x9, 0x2, 0x7, 0x400, 0x3f}, {0x5, 0x9, 0x8001, 0x401, 0x7f, 0x7f24, 0x3f4c}, {0x0, 0x1, 0x0, 0x4, 0x7fffffff, 0xfffffffffffffff8, 0x5}, {0x5, 0x10001, 0xa617, 0x8, 0xa1, 0x9, 0x1}]}) r3 = semget(0x3, 0x2, 0x1) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000240)=""/147) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) r5 = open(&(0x7f0000000080)='./file0\x00', 0x181000, 0xc) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x2) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x100000003) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:44 executing program 5: r0 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000400)=@v2={0x7, 0x2, 0xf, 0x3, 0x1000, "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"}, 0x100a, 0x1) 00:41:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) read(r3, 0x0, 0x0) r4 = dup3(r0, r0, 0x80000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000140)={0x1, r6}) 00:41:44 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x2000) getsockname$tipc(r1, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 00:41:44 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000240)=""/132) getsockopt(r2, 0x1, 0x7fffffff, &(0x7f00000001c0)=""/31, &(0x7f0000000500)=0x1f) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000400)={0x5, @sdr={0x30313953, 0x7}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000540)={0x0, @reserved}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000600)=""/198) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:45 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) 00:41:45 executing program 4: r0 = socket$inet6(0xa, 0xf, 0x407f) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'eql\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={r2, @multicast2, @local}, 0xc) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$inet_sctp(0x2, 0x801, 0x84) io_setup(0x1, &(0x7f0000000080)) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 00:41:45 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:45 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x183000, 0x0) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0xffffffff7ffffffd}, 0x8) socketpair(0x11, 0x80805, 0xfffffffffffffffd, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x28, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 00:41:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000580)={0xa, 0x4e23, 0x0, @ipv4, 0x3}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x7, 0x100) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000680)) listen(r0, 0x36ed) r2 = socket$inet_sctp(0x2, 0x7ff, 0x84) r3 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x91, 0x400000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000600)={0x7, 0x1c, 0x1, 0x1a, 0x3, 0x1, 0x0, 0x6a, 0x1}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) r5 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x400) r6 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0xd37, @rand_addr="6b7090ceab5af3ff1531013fb6b4e495", 0x81}}, [0x8, 0x8, 0x9, 0x0, 0x7, 0x81, 0x8, 0x5, 0xe7, 0x7, 0x0, 0x7, 0x6, 0x7fffffff, 0x6]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000480)={r8, 0x5, 0x3, [0x8, 0xde, 0xfffffffffffffffe]}, 0xe) fcntl$getownex(r5, 0x10, &(0x7f0000000300)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000540)={0x6}, 0x1) kcmp(r7, r9, 0x2, r4, r0) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f00000006c0), &(0x7f0000000700)=0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x80000, 0x0) 00:41:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:45 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101100, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x6, 0x2, 0x0, 0xfffffffffffff800, 0xe70, 0xcb, 0x2, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x7fffffff, 0x8, 0xff, 0x7, 0x99d}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in6={{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}}, 0xf60e, 0x22}, 0x90) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x9, 0x0, 0xfffffffffffffffc}}, 0x0) 00:41:45 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) chdir(&(0x7f0000000100)='./file0\x00') listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_create1(0x80000) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = getpgrp(0xffffffffffffffff) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@md5={0x1, "6833d5c0deeabbb63549d7853a62195e"}, 0x11, 0x3) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0xd775}, 0x1c) 00:41:45 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000005c0)=""/165) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000000)={0x1, {}, 0x8001}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:46 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000006a77) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:46 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) flistxattr(r4, &(0x7f0000000540)=""/114, 0x72) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000500)={r1, 0xfff}, 0x8) write$FUSE_ATTR(r5, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x4, 0x4, 0x0, {0x6, 0x4, 0x9, 0x4, 0x200, 0x4, 0x2, 0x5, 0x5a, 0x9, 0x100000001, r6, r7, 0x9, 0x1}}}, 0x78) creat(&(0x7f0000000240)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x1fff}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r1, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x1}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x359, 0x8, 0x3, 0x1, 0x3}) r9 = shmget$private(0x0, 0x1000, 0x12, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r9, 0x0) 00:41:46 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r2, 0x0, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @media='udp\x00'}}}, ["", "", ""]}, 0x68}}, 0x40000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000400)={0x8, 0x2, &(0x7f0000000380)="67c26b20b500eb96520b9db85a667baf43fd524bf774e72d8fc816bf6057873b85e3f6d652bd1b11c79ce658f9a6ced8f31e1f3c8e40d83c361cda0660bf9e5a2da7162b44", {0x2, 0xf89b, 0x38303553, 0x7, 0x3, 0x80000001, 0xf, 0xfffffffffffffff7}}) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:46 executing program 4 (fault-call:3 fault-nth:0): perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x80, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000, 0x0) connect$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) 00:41:46 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 978.697529] FAULT_INJECTION: forcing a failure. [ 978.697529] name failslab, interval 1, probability 0, space 0, times 0 [ 978.709015] CPU: 1 PID: 570 Comm: syz-executor.4 Not tainted 5.1.0-rc2+ #25 [ 978.716178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.725572] Call Trace: [ 978.728231] dump_stack+0x173/0x1d0 [ 978.731945] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 978.737198] ? __should_failslab+0x266/0x290 [ 978.741671] should_fail+0xa19/0xb20 [ 978.745464] __should_failslab+0x266/0x290 [ 978.749767] should_failslab+0x29/0x70 [ 978.753725] kmem_cache_alloc_trace+0x125/0xb50 [ 978.758466] ? fib6_info_alloc+0xd0/0x3b0 [ 978.762701] fib6_info_alloc+0xd0/0x3b0 [ 978.766752] ip6_route_info_create+0xb99/0x4da0 [ 978.771491] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 978.777032] ? refcount_dec_and_test_checked+0x1f4/0x2d0 [ 978.782561] ? ip6_route_add+0x6a/0x340 [ 978.786594] ? ipv6_route_ioctl+0x836/0x860 [ 978.790987] ip6_route_add+0xc1/0x340 [ 978.794863] ipv6_route_ioctl+0x836/0x860 [ 978.799115] inet6_ioctl+0x268/0x410 [ 978.802891] ? inet6_getname+0x800/0x800 [ 978.807007] sock_do_ioctl+0x147/0x5e0 [ 978.810961] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 978.816212] ? do_vfs_ioctl+0xebd/0x2bf0 [ 978.820340] sock_ioctl+0x7a6/0xd40 [ 978.824035] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 978.829280] ? do_vfs_ioctl+0x187/0x2bf0 [ 978.833399] ? __se_sys_ioctl+0x1da/0x270 [ 978.837597] ? sock_poll+0x450/0x450 [ 978.841366] do_vfs_ioctl+0xebd/0x2bf0 [ 978.845327] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 978.850576] ? security_file_ioctl+0x92/0x200 [ 978.855144] __se_sys_ioctl+0x1da/0x270 [ 978.859213] __x64_sys_ioctl+0x4a/0x70 [ 978.863155] do_syscall_64+0xbc/0xf0 [ 978.866928] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 978.872158] RIP: 0033:0x4582f9 [ 978.875404] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:41:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x100}, 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x5, 0x30, 0x200, 0x7}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {r3, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x7ffc}}, 0x0) [ 978.894451] RSP: 002b:00007fcf5b20ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 978.902217] RAX: ffffffffffffffda RBX: 00007fcf5b20ec90 RCX: 00000000004582f9 [ 978.909519] RDX: 0000000020000000 RSI: 000000000000890b RDI: 0000000000000003 [ 978.916838] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 978.924140] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf5b20f6d4 [ 978.931442] R13: 00000000004c3af2 R14: 00000000004d6d38 R15: 0000000000000004 00:41:47 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = open(&(0x7f00000006c0)='./file0\x00', 0x800, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000780)={0x101, 0x4, 0xffffffff, {0x77359400}, 0x5, 0x525}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000740)="0adc1f123c12a41d08b0705e5463dc3bc973e7d2940d49f30c2cbc0663da2eaf25094bd0fecd44") r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x101000, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000540)=""/161, &(0x7f0000000600)=0xa1) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f00000004c0)={0x1, 0x3}, 0x2) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r4, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/232, 0x100000152}], 0x1, 0x0) r5 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r5, 0x0, 0xe, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r6 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xd85, 0x440000) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f00000001c0)=0xfff) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f0000000380)={0x40000000, 0x7, "cfa63ce0391b3b94abe6be4af1c0338ea6a79051432e9be43dc7c2d655859839", 0x10000, 0x4, 0x3, 0xc03, 0x8, 0x1f, 0x7, 0xcce, [0x6, 0x594, 0x3, 0x9]}) fcntl$setlease(r2, 0x400, 0x2) listen(r0, 0x20007fffffff) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000640)='trusted.overlay.origin\x00', &(0x7f0000000680)='y\x00', 0x2, 0x1) r7 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r7, &(0x7f0000000180)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)='i\\', 0x1}]}, 0x4) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RXATTRCREATE(r4, &(0x7f0000000500)={0x7, 0x21, 0x2}, 0x7) ioctl$VIDIOC_QUERYMENU(r8, 0xc02c5625, &(0x7f0000000040)={0x5, 0xfffffffffffff000, @name="c1d1bc0050c5d1150de7cd855f13314f775cca63b884ff204b51fb33c62d8e4c"}) r9 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x501000) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000200)=[{r0, 0x1}, {r7, 0x82d3eab5fe206d67}, {r7, 0x80}, {r8, 0x2}, {r9, 0x135a}, {r8, 0x2}], 0x6, &(0x7f0000000300)={r10, r11+10000000}, &(0x7f0000000340)={0x400}, 0x8) 00:41:47 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) sendto$inet(r1, &(0x7f0000000840)="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", 0x1000, 0x4040000, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x800, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x422880) accept$alg(r1, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000f003000000000000f0000000000000000000000010020000200300002003000020030000200300002003000004000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="00000100000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000781526d28c05026ea66faa27fca172ce07000000da6ac0eae8b6ae48e2da5d7fcf19f0ce1bea6c5918c96b5db10c5648fe9bd331daca28ab2e9d16ea8530f129f6367354a515059701d517a58713b65548c27c529e19315ff0c1fa61ebc4da0f7b0f9998"], @ANYBLOB="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"], 0x450) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4040, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:47 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:48 executing program 4 (fault-call:3 fault-nth:1): perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r2 = creat(&(0x7f00000000c0)='.\x00', 0x1c0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x5, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0xf1a6}, 0x90) 00:41:48 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:48 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040), 0x4) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f00000005c0)=[{0x4, 0x4, 0x100000000, 0x3, @tick=0x8, {0x2, 0x80}, {0x8, 0x7}, @queue={0x4, {0x1, 0x8}}}, {0x100000000, 0x3, 0x0, 0x8, @tick=0x1, {0x0, 0x1}, {0x7f, 0x5}, @connect={{0x7, 0xca77}, {0xbdd, 0x9}}}, {0x3aa3, 0x9, 0x2, 0x8001, @time, {0x100000000, 0x7}, {0x590a, 0x2}, @queue={0x6, {0x20, 0x7ff}}}, {0x3f, 0x890, 0x3, 0x2, @time={0x0, 0x1c9c380}, {0x4}, {0x9, 0x1}, @addr={0x9, 0x6}}], 0xc0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast2}}}}, 0x84) listen(r0, 0x3f) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)}, 0x200000000) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x190}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x70, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x474a, 0xfaa]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7ff}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x21}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x81}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffff4f3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) [ 980.175791] FAULT_INJECTION: forcing a failure. [ 980.175791] name failslab, interval 1, probability 0, space 0, times 0 [ 980.187188] CPU: 0 PID: 622 Comm: syz-executor.4 Not tainted 5.1.0-rc2+ #25 [ 980.194340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.203740] Call Trace: [ 980.206405] dump_stack+0x173/0x1d0 [ 980.210099] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 980.215381] ? __should_failslab+0x266/0x290 [ 980.219848] should_fail+0xa19/0xb20 [ 980.223643] __should_failslab+0x266/0x290 [ 980.227930] should_failslab+0x29/0x70 [ 980.231871] kmem_cache_alloc+0xff/0xb70 [ 980.235988] ? dst_alloc+0x2db/0x900 [ 980.239796] ? __local_bh_enable_ip+0xb8/0x1f0 [ 980.244440] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 980.249691] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 980.254933] dst_alloc+0x2db/0x900 [ 980.258541] ip6_pol_route+0x25d7/0x3670 [ 980.262669] ? ip_fib_metrics_init+0xba/0xcf0 [ 980.267249] ip6_route_info_create+0x310e/0x4da0 [ 980.272112] ip6_route_add+0xc1/0x340 [ 980.275977] ipv6_route_ioctl+0x836/0x860 [ 980.280220] inet6_ioctl+0x268/0x410 [ 980.283995] ? inet6_getname+0x800/0x800 [ 980.288107] sock_do_ioctl+0x147/0x5e0 [ 980.292062] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 980.297314] ? do_vfs_ioctl+0xebd/0x2bf0 [ 980.301428] sock_ioctl+0x7a6/0xd40 [ 980.305115] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 980.310356] ? do_vfs_ioctl+0x187/0x2bf0 [ 980.314472] ? __se_sys_ioctl+0x1da/0x270 [ 980.318668] ? sock_poll+0x450/0x450 [ 980.322443] do_vfs_ioctl+0xebd/0x2bf0 [ 980.326396] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 980.331734] ? security_file_ioctl+0x92/0x200 [ 980.336304] __se_sys_ioctl+0x1da/0x270 [ 980.340354] __x64_sys_ioctl+0x4a/0x70 [ 980.344475] do_syscall_64+0xbc/0xf0 [ 980.348250] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 980.353485] RIP: 0033:0x4582f9 [ 980.356724] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 980.375665] RSP: 002b:00007fcf5b20ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 980.383428] RAX: ffffffffffffffda RBX: 00007fcf5b20ec90 RCX: 00000000004582f9 [ 980.390736] RDX: 0000000020000000 RSI: 000000000000890b RDI: 0000000000000003 [ 980.398038] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 980.405344] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcf5b20f6d4 [ 980.412654] R13: 00000000004c3af2 R14: 00000000004d6d38 R15: 0000000000000004 00:41:48 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 00:41:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)="c104efc4ce1e88dd4ef9421395a384527fd7c926f4e7085f3a37cb6a6779ba3531b74bfd7d9e3bb3dc07b0df529d2d928b291d5a34b90634237bfdf7f170855b774f7c2b4aac856b621c76dffe6820a84df63c42a782fdf66224ff2f3b3c09393e03a4e5f8f8005878ff35c63a9c6956fd43e57f19b58e00cd1ad6d962", 0x7d}, {&(0x7f00000002c0)="b4205f5f53e243402e525cb57e02942c4df9d92b1f953cffe6050b7dd86e2778ba013fef8b5c3a9bc0d24567d801b206de5ed1c5d7fa546ab6ecc0aea160c74cd34b60ebbce5be0f3964d7fbcdafaa35e3db9d489986478961657ef86a6a9fed0eb78bee93c42e575f1cc9fc3f78644345fc7f0117fc1d4c3182192aaa2ec4f897b832e52fdc6bfe282aaff39c3727d1bb89c6c61953b7c2763461e08c3a5fd971c357fc166a3e08e532d0b3e9d81e4b7db790c6c3ed000d8f8de515e17617df240f67964b2f1bcce39d7f2bd09c1f8e8ee9b43df2bc58d65de7dae3a82b677c5f966e52d5232a55cc72e5f9dbaa45507a8d5ba983c89d516ba7515e76aa04e3dc74c2dfe63c8422ac39d6850ec2ed4150c5971d57aa4c979c69a5897b53256b701546f0b30036904214f082b6fc9f444f1a9a24be955ddc0623535cd10fb3a4f02bb159c58c1445de344ae9a244c4f654181f24120a7caf9b637e921f2c21245ce8013812b0b94e6b7f4036b334115bad963693458f68e747c8e0cdbc47a1c298a8d8bbca8ae4efe03ecc0d37d7eacb5b71e7e20b39273cfdf66e3fe1c627a46f206414ad916f35a5d410b30492fdce7ae35fd8321dbbc5753794642797a4ce95391a3a808b4fddebd9fef79f4562e953bf4e83cdbbb19dea85f689b8bd1ae0927ead825c7b99a7d0a0fb70872c7ee75329bc6239de82648c98dd4d7295df7608c58ad948be7c7a591b86a3fca43c900dfacef799ed70a89daa31c7f5941e6590ccf1e2c9dd15afb31248a4f19cfc7362ad58ee73b1f699b542432cbec036dd48f400931dbeedd6dc3bea8df93a65b1e7d5abcb0e548de260b50dacff06db7917b3777307564baa02f819fd95b3596f1d361321cd4fb0a05376fd19a5dbaccb5cec85c2ef7f2a29b98c2fb8ce6f4e8021696db0b61ff59bdba1ed6d6efe23bd17bc5da3c8c94861a0d4f13cef8bfc0b800d68fe9af51ad09a23cd7a1da3800b8505d2f29d61751be23e33d3dd8bdbe9ca153a32369ed7815f0503a925633dfaa286a57e6039b9dac89a7992c0df8fd56a5944c7d6133d10db328187aae606efaaab26d2cc78e668975d4bc72690e15d2d998c4dc748cc0c073e31681a1383619f74901a26b5b954461dd502641522ac4e440ae49e22b473968ef6f1d058195c0ad0ff2d119e06c30c9a3b1ed60310b06aa49e845bbb0f597d2d9a6037fe1e4225aab592079277391b363a1c6fec482b3eaed0ce1d54ede714a8819550bb1fc9846327c72104dff3b543f9b3164420fce6f71144574d5c314c0de901c882133fabd3c2333cca64d3cf258a8fb233f577d536e16fae4479e4c41f67106811af58f481457baf54448650db5a80af2efe2da2bb9917820548bde3c20cf01b7e4e7492a3d005bc1b8db8c02b133b80102f996b8969b0b78875b7d037d95a58e884fef6ce6df2584549e3e4ebe5851aa8b481d20a8358f0883e5c9f2bc2725fca5e779748d30dd91726b8e50636d0ae7cfdd720eef75ed5d852a4da3da68dbf7ef5b52afcc7665f37c9841392fe7d1d4e406d85c632380c9403935be9e7adb4b6791976f57ee642d836697504d19605748e2b3cf4a14f7f783b14e44cfe30b08e51d9f72f909aab3203a1fa5d4c72314d2f8176dd529b79189e9435f870b7734c2169f1e78a2f024523386d369ae33b2d33fb14569fd088c9acc488ddd28a958dac0d2a4daae8c6f9ef7bdcde1cfcc3c280cd8f07a212ca60f597fd4df4ff5c5cfa5b1a287e8996ad2e0249137bda6069fe70deff538624b1b6685aad99813aa3cd4655c92d317affe9168bc273c9e655f4040b5ecd08e77316e307b16603289ab33a86a4fd20b965a3209ad3fe9ffe3ab4298dd27a0aabb19985bde9b05c34eb779f5dc66c58978fb31b3e53cf676d4e535f0e6fc39d7a9c48a5b79519a963243deb18ab99ffb1f3fd9af1a7b00d3e9613a7b20243452f0ee43da8a76deba988d52e9fcc0fc80439cc8232b94e6245d33aa01e02132fbc5fa59a2ff14e1ccb4aa93951760b643980dcaa2e701746bb84fc8c0d8f6be6eb129ea1650797d1e15a7059a5cae9a663ff03c8fbc3fa4276deb8ebbbfb1bc73cb4e103235d736db8e38b0531b6cfc417a953aadbf6010a447c58e1522c6cd5d6f2de7b0f3315435c74a8a944a03390508985858ee53c4bb42f1ba37d3738dc76f3e4ae35f2d2dcda96ade88651da7c5d2cf966bf6132153127c755f620bc8025012287e3a7c4191d4dae46cd5dd73725386a59b1d024306c6485e329c67623e00d46845218ad284ff24d492e7c611be3c37f2d909d1a335118a50ff59b038987ef4f9dc5b31a0fd89d0eabf085101c5d55c6ca44de781b68a75ff61c972ae5a157dda6bfd8470ee03b88659ce569736786e4b92d2d6e6c6a0bb82fff84ae17f93c133894161dccfc349e73828b76adbf217b14a6379e9c456f85ac4e471a681f9f14e714f9f3abd0c7b7b01a4c96c7fa4056dc606fcfa5bbe76402e2835149ddb53e89a34bad755766e54ac8dd5b6f1afa2b4bb2aa165171906fbd00e371bb5afd4e0e63616fd2d8603c45f0271fffd6656ec08d52ef969e5b643df02964a4dc52c4f6b4b4618f712c82e27e74a9522d54046c9b5f8124831bbd8c4621e4fce9dba1c4074a525fd43aabdbac57f8f123ca23d146c6e1947d43f759a8fb85498ff9a786dff7a043ce05532cb4f3bbbdef2b10ea70c353184a8dc69b7d6a8fbccef6db84b4f43bad06df46bdbc88f0c27454721cfa8e40b55d349b97d45f83e30faf2b9c4e46d7d291a8f7d0db98835f0af6d704df44245b6310dc5076c5d1a6bca45f23bb132348251b9d25795d0f1ea2ec2146a1635c387e0b68d5b22e7b5227a0db85ceaf8c9bf06421b578ede88bc9b9606df9ba9268fa53f3f3da34c44681b99b91534a7bf7abe1e91488e98ad5bb5ec549d15ea3e5b0904cf8410cef5cb4b869911e00bfa8792a6095f4bfee7b4e30fc9fecb6bea50bca0dd50eea4980450cd014a0b0a2de982cc5022d7ab135856e6130a94495068eefdd2812e4336fe4087959c419a3bc2b2b2c7daa8278e275886066e8110cd16a955b494d7073e1bf12b2f39135dd7066f9d393f954a2b5f4384f8c54d925a8118cc2708433acd0cfbad9c534a8b790a8ab7ec914367b66a78fdcbc39697a28eb36b8ec6bdf220b4f5a939cb8f954fdf871bbccd686e22efc836fa302332e8bef8511b9bca442b0768092e11fe9723c74077104bb1ba2e3d80c5a08b33c1bf7a7a894213a2705e1c8dcf2f48317878f9d98c6757e50e18468fdcd42c8f1e6c166308e375ba252a975cf45da43c40974ad68406745d7d4e99c0a95c901eea67a90de2d43194508cc318cb99feb9a2b160cf115d6b36a59647a705782beb601146e08eac6e59f360c32d37dc49218166d67cb35ce5032e409d453c806abb4b041178f681ca70f275534397f151b49a07efeec77d9bdf6c3a036c37f4d52135a618c23861ab5dd518b9096fc57d7a638f9e2bc676ec77d24d09bf28c208c163c35d49f0526c5997f0a604e16bbb3d9ad482d3e636cdf279c11365f4404600b129f8abf0d39376642b024d70723983ee0356a3642cd42ac66b705e99c8d705f9ed0710f9f46643fffb29204a9a84f8b0fac9f9e786fb9bd8710d79fe1d139a873ea9f7ae83c3a50f69e28c7218955eb390cdc045507956bc1f4959716e73e9ffd8880153ef395c12afc8a789063798e8996dfb194a63101d1d28691fab25a7e032569ffe4ef0a78b0db1e1602abcc3aaeacf6581c72b06f75f16af81d4e2336fec7feb3c477db3f8e98c23de5e7076b5d296c77255cdc958a768531d96ccbdaefac490bc286c3077609ac06d71ffef5f1f38d5225b4946612d6faf1c7a69b6dadc7e9c0e57a53faec08d8144c51392fd26860001dafa93e7bf493c1b5ffcdc0ab17de8987b1dd52095b23e853d63a3e7c78985e53068dd91b37e874645cfdbde6f2c12da6c700ee7d3671deafd13527f0467befd9b37ce0a5a6416fc0e212c9b3fbe3588be44fdbc9d66a6b3c99cb8da56c5c5b47bfc31d7ef221976b23bc84772891eebd12abd71b3774287836d0b1dc7190f11afa0f38a40309e48044a09486303e74d2cecd36e399ae78857ecae20da1bd3074633fecfc19d8ec58ca9cb3fb14dc848f78140218eac1b0d360132caaac303f1a094eaf292ba35707e6d5ade5ed0799bb3ea2e562bb033ed1c406f7f0fb9d5ee175f01d6cf17a048896d5ff0a60fb77180b53ca7345aa77b659beb1da15931f8f35ac3804c05ba11bf706e971e9f7c91cc4bfd193b02d12d6d0486e3ea904566245a7a0f33f1fa336a6ea949f089c1e7808e4de65abcee5cb3b0235b7c8ae299c6e4424be1829fefe3be8715cc4e680169e4dfbea06f5582a73bcbf11e13947c46b0bebedff36af6f9ca5de2d2f2c69947e2505cda3ca28bb03619db9e25ed3bb00bf128e202111b5e8966f814d802f377e390fea3707b28dcfcfaf4026cfb7e38c8c5547ba389049be263eccad1ba66dafb3368a25e1f975adb6d6bfd818328c24e4d5f7ae81d797120011b52ac26e33b0cb79acb3a333ba81755f44c59f9c3fec4073b7e84dfdf12b430a1d5afb824deceda1f88b077caf55d083ac00b818e9c87ac9bcdd3ec7c6d98fbd79d9c857966a753ad1c6fe418822626313dd611c25f85a494719e2077ea2aa381a88b5c6dc264d1ea9a045f6c2349cdb882c5ac2d30c6ff6b55f9d958b67a8b0fca08993a3ef68302d972d7550376abad9bdc40330c0ddc9ef7ec7ab57f83367d7f06ac1f8a2be144711e88986a9da2157c58e80702258413db6182e84b8c1488f7b0f059bbcee3c4800ffd0e2ea0f86b6fc3d5ae3b35edfb52ca6c7949f9983aa247e5a9b3368552bb226742a154cccab2909636531cc3229abbc4c1d32312dfe50c6d64438fcff0d6cd6fa0d68c3dd82451bdc6842e86f7cb59824775a15fb908339716a0d23230d6560d27bbc0e50acda8a6fe58dd8e9bad0775f474c09cc9889844891fecb93b47d8d1228d9063a69a919e361e41a9e66741e06285dd048501b771d5bc8ddbc054a58b3cc859a9b34b8e6973ccc43b90f24a4ce8d9734a63c83a473ce26d7e23c5fd653ef4a1883c58fc018c94f276df18938486d5621dca4d187e0c8ef91717a1d909e7ba0667211db46cd07a042b15366b41e30703e7a29f4e406885501bded0b9be46a87ed78103da4ab73dfe0ad5571fffd0bca5c6c4a9c7d54f830ae49e5ab84d13a505fab64e46b42c5a61e565462619511cff379fcd7939ee18b379ad5f4d478507fcfeb0f5d2482d6034a8b202e7d8ce2a3d7452b0375535ba151d3a6836725f4470a56215f3a1dfef6626ade45f6aa91a2fadafec881f81e98c3620e9bcaed0cfd23c8a4b1bb106c75d3c3423655242428eabb652c174c942c5dc6520aa8d8879dbd140df0b7b7099c3c94a552474adf0f90b7f52f3a3483296d3b4416a054245d1be0a6f49c8e3b49f093c07a269c2d7e07925d8ee756823e8af934efcac06bcfba34ba06eeacd82339d88b5c240f4126d980fac7a222f354beec51995d7652cc4cc6a784b6b813f84cb61d8aa1274b1237ea199ad1489bdc0f0e4483e74f357685362a0ea0ad14d6f99ec7ad56dcc96eb8369bcfa664e483bb65673cece83fecf14a3f8a5703c13acc7451ee22583011c75e661f63bf3ec540938b1ffe6076f22a8d42685d5906b98007ff4d4afcc58dcab57a9fbad650674b8e1c04ba20bfde6ea604072be629eb", 0x1000}], 0x2}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:48 executing program 4 (fault-call:3 fault-nth:2): perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:48 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) getsockname$unix(r2, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) 00:41:48 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000001c0)={0x9, 0xa7d, 0xf78, 0x3}) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x800, 0x0) statx(r0, &(0x7f0000000280)='./file0\x00', 0x6000, 0x14, &(0x7f00000002c0)) getsockname(r1, &(0x7f0000000100)=@rc, &(0x7f00000003c0)=0x3e5) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x400, 0x2) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x260000) 00:41:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000140)=0x100) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0xe6, 0x3, 0x8, 0x9, 0x20, 0x0, 0x401, 0x5, 0x0}, &(0x7f0000000240)=0x20) preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000400)=""/225, 0xe1}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000280)={r2, 0xc6c3}, &(0x7f00000002c0)=0x8) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:49 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) mq_timedsend(r0, &(0x7f0000000000)="8c5c16e4bba95550e4f0595d7b31", 0xe, 0x0, &(0x7f0000000040)) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x6, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:49 executing program 5: socket$inet6(0xa, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x2, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e21, 0x7ff, @remote, 0x1}, @in={0x2, 0x4e24, @local}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)={r1, 0xc9, "9da08549e3a4ac5e151addb4c0fe22e75b28befa4c76ff46dbea97320420bc5180da1900adeef6163e2603cf481b1c2d5e2cba552b318c817488cabd1afb2aef455a00256d06576818a2c54ffa03ccf4b5b8a3650e3828ee94ac2329137715c61784be5ee507d91088ee7570a06e3626af12b0b5fdca516e5ba0ac16a5b6f149a9de63870be69f48630048401300000000b2eef4d9089ad2e2c029fdd91488d211385267df96e9a5507e14d07b983a48fc11a902f6a714241ccc0dc2e3aaef7d5cb78818d4cb8ffb8a"}, &(0x7f0000000240)=0xd1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x4e21, @empty}}, 0x4, 0x0, 0x0, 0x0, 0x90}, 0x0) [ 981.188152] Unknown ioctl -1073457625 00:41:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 981.305918] Unknown ioctl -1073457625 00:41:49 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x7f3, 0x4) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:49 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffe) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:49 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x204) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10100, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000140), 0x800) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000780)={r0}) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/86, 0x56}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f00000003c0)=""/88, 0x58}, {&(0x7f0000000440)=""/125, 0x7d}, {&(0x7f00000004c0)=""/201, 0xc9}, {&(0x7f00000005c0)=""/156, 0x9c}, {&(0x7f0000000680)=""/39, 0x27}], 0x9) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:49 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:50 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x802, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:50 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ethernet={0x0, @random}, &(0x7f0000000080)=0x80, 0x80800) socket$key(0xf, 0x3, 0x2) epoll_create(0x10000) getsockopt(r0, 0x2, 0x8, &(0x7f00000000c0)=""/190, &(0x7f0000000180)=0xbe) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000001c0)=""/73) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer\x00', 0x14100, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000001580)={0xa892, 0x6, 0x789852a3, 0x7, 0xb, 0x4, 0x8, 0x1, 0x3ff, 0x25, 0x5, 0x789}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000014c0)=@assoc_value={r3, 0x6}, &(0x7f0000001500)=0x8) 00:41:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x0, 0x800}, 0x0) 00:41:50 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r5, 0x1, 0x30}, &(0x7f0000000180)=0xc) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r6, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00000005c0)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:50 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000100)={0x10001, 0x8, 0x3ff}) fremovexattr(r2, &(0x7f0000000140)=@random={'os2.', '/dev/mixer\x00'}) 00:41:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xffffffffffffff80) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x37, 0x2, 0x8001, "5f0493f4960fada51206642d317177d4", "e150435de31023663ef3baadd264601727969f8ef0afb76501c85e041378bdb885be"}, 0x37, 0x2) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000280)=0x4020) 00:41:50 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xba, "ba8e92f94a34b1a9cf2ad028883c3f92a06a5bd94b8faa65277534f6abc738188f7340e832fd1f5561e7d9a222797370e6c325a6bca07e5419d3a2e248cb0820ffdc53f8b0b38eddbd200ca35de037d1041a7da8267d3fae692732f235e845b4cda661a3d6cf157da196bfede6c6e1353973477f06b3783e234d235a26fe1341e63725c3a8cebb7c23037de48561854064b093bbac9aa7286b8200b4b6e515198478e9403b03d7a18bf473d0b88f366be9f135e9a9c3bd7bb4e4"}, &(0x7f0000000100)=0xc2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x3f, 0x3, [0x0, 0x0, 0x1]}, &(0x7f0000000180)=0xe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x100, 0x10000) ioctl$VT_DISALLOCATE(r2, 0x5608) 00:41:50 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x48080, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x100, 0xecf, 0x1, 0x3, 0x0, 0x2, 0x7, 0x101, 0x7, 0x5, 0x40, 0xe98, 0x8, 0x0, 0x10, 0x23}}) 00:41:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:51 executing program 5: socket$inet6(0xa, 0x1, 0xfffffffffffffbff) r0 = socket$inet6(0xa, 0x0, 0xffffffffffffffff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x1, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000001c0)={0x1, 0x2}, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x5f}}, 0x0, 0x80000000000000, 0x0, 0x4}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x400, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000140)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100)=0x6, 0x4) 00:41:51 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:51 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) write$P9_RAUTH(r2, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1, 0x1}}, 0x14) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x4000, 0x0) accept4$inet(r3, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10, 0x80800) r4 = semget(0x0, 0x3, 0x80) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x20) semctl$SETALL(r4, 0x0, 0x11, &(0x7f00000000c0)=[0x8, 0x7, 0x8001, 0x1ff, 0x2714, 0x1, 0x3, 0x16b, 0x3]) r5 = dup2(r1, r1) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) sendto(r5, &(0x7f0000000100)="bcd4421553fa997d77511f0ee0f26642c978b4aa8d75605045d330854eff05765800342e5e", 0x25, 0x40000, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x2, @empty}}, 0x80) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x3, 0x3, 0x3, {0xa, 0x4e21, 0x1, @remote, 0x2b946022}}}, 0x80, &(0x7f00000000c0)}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000000c0)={0x8, 0x1000, [{0x6}, {0x7ff, 0x0, 0x4}, {0x7, 0x0, 0xffffffff}, {0x10000, 0x0, 0x4}, {0x4, 0x0, 0x9}, {0x6, 0x0, 0x1ff}, {0x3, 0x0, 0x3}, {0xba3f, 0x0, 0x2}]}) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)={0x3, 0x7, [{0x10000, 0x0, 0x8}, {}, {0x71, 0x0, 0x3}]}) 00:41:51 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x100000000, @remote, 0x7fff}}, 0x7, 0x401}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000005c0)={r4, @in6={{0xa, 0x4e23, 0x1, @mcast1, 0x3725}}, [0x1, 0x20, 0x3, 0x8, 0x4, 0x200, 0x10001, 0x8, 0xffffffffffffffff, 0xe57b, 0x3ec3, 0x5, 0x1ff, 0x8, 0x7dc1d11d]}, &(0x7f0000000380)=0x100) r5 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f00000006c0)) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r6, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f00000001c0)=""/13, 0x4}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)='#', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x9, 0x7, 0x9a, 0xffffffffffffff7f, 0x6, 0x3, 0x8, 0x4]}, 0x14) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:52 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0xd, 0x8}, 0xb) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x10001, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffd) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x200080000003) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:52 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0)={r1, @in={{0x2, 0x4e22, @remote}}, 0x80000001, 0x5}, 0x90) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000380)=""/66) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r3, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000180)={0xfff, 0x5, 0x7}) write$FUSE_ENTRY(r3, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r6, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x8, 0x4) 00:41:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x8, @ipv4={[], [], @rand_addr=0x100000000}, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:52 executing program 1: r0 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r3 = socket(0x15, 0x80000, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000440)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, 0x300, 0x0, 0x0, 0x0, 0x3f, &(0x7f0000000400)='bond0\x00', 0x7, 0x606, 0xfea}) r4 = getegid() ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000340)=@generic={0x3, 0x1f, 0x3}) keyctl$chown(0x4, r0, r2, r4) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x20007fffffff) r5 = socket$inet_sctp(0x2, 0x801, 0x84) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa}, 0xfffffffffffffe5e) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000180)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg(r5, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x80040, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000003c0)={@rand_addr="aa738fe98f8c073fc8eb3169feab6ad1", r1}, 0x14) ioctl$EVIOCGABS0(r7, 0x80184540, &(0x7f0000000580)=""/132) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$KVM_DIRTY_TLB(r7, 0x4010aeaa, &(0x7f0000000540)={0xffffffff, 0xfffffffffffffffd}) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:52 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fff, 0x80) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:52 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x40, 0x200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000300)={0x4, 0xfe00000000000000, 0x4, 0x7f, [], [], [], 0x9, 0x400, 0x6d84, 0x3, "fe89318a70ca337265e6fb82f526432d"}) r1 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x1, 0x400180) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x670, 0x7ff, 0x424a, 0x100000000, 0x2, 0x1f, 0x4, 0x4, 0x8, 0x800, 0x85}, 0xb) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000440)={0x0, 0xc62c}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000004c0)={r3}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x118c47a896fd506, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast2}, 0x5}}}, &(0x7f0000000280)=0x84) 00:41:52 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0xffffffff7fffffff, 0x6}, &(0x7f0000000100)=0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000180)) ioctl$TCXONC(r2, 0x540a, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x8}, 0x0) 00:41:52 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:52 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat(r0, &(0x7f00000002c0)='./file0\x00', 0x40082, 0x1) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000140)=0x662, &(0x7f00000001c0)=0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="e9801c5f337d827b0100ffff0600fa000d5031cd9a2fc100792aa2e6ab5ae30ee77aa028711b65e234e10b059939bfe0f54801040000d334c9b15f1fba2aef1203c0f0cad4e5e3659c2c9b31982a8e99a3553c77da8031349c757958ef8d6c4c7a4ff319e62499eaf8ed28e79b2854dfe3eb1ca4349722"], &(0x7f0000000280)=0x14) bind$vsock_stream(r3, &(0x7f0000000300)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r4, 0x0, 0x1000000000}, 0x0) 00:41:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x40}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {r2, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:53 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xffff, 0x100) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000140)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs$namespace(r3, &(0x7f00000000c0)='ns/user\x00') 00:41:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000ee5000/0x4000)=nil, 0x4000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x6, 0x9, 0x7, 0x76, 0x1}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000180)=0x401, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:53 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvfrom(r0, &(0x7f0000000240)=""/132, 0x84, 0x40000000, &(0x7f0000000300)=@rc={0x1f, {0x4, 0x7, 0x100000001, 0x3f, 0x8, 0x5}, 0x1f}, 0x80) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:53 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb92e, 0x2500) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@ipv4={[], [], @remote}, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88010}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x44, 0x13, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, 0x4, 0x20000}, [@IFLA_AF_SPEC={0x24, 0x1a, [{0x4, 0x2}, {0x4, 0x1e}, {0x4, 0x1f}, {0x4, 0x2}, {0x4, 0xa}, {0x4}, {0x4, 0xa}, {0x4, 0xa}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000040) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:53 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:53 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4000, 0x0) r4 = fcntl$dupfd(r0, 0x406, r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x90, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xdf7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x90}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) r5 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r5, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:53 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:54 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:54 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x8, 0x5690}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r3, 0x11, 0x66, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) tee(r2, r3, 0x81, 0x4) 00:41:54 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x80000000, 0x9, 0x1ff, 0x6, 0xa1, 0x7, 0x1, 0x3, 0x8, 0x80000000, 0x4, 0x100, 0x6, 0x1, 0x8, 0x7, 0x3ff, 0x3f, 0x1, 0x100000001, 0x43, 0xfffffffffffffffc, 0x6, 0x1, 0x4, 0x4, 0x5d0, 0xffffffffffffff1d, 0x7fff, 0x10001, 0x5269, 0x5]}) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000100)={0x8000, 0x6266}) 00:41:54 executing program 1: r0 = getpgid(0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x3e1efc95218af8e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f00000001c0)='wlan1\\\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r1, 0x0, 0x28, &(0x7f0000000140)='md5sum2!Yvmnet1\x86-::trustedcpusetkeyring\x00', r2}, 0x30) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r3, 0x20007fffffff) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000002c0)=""/236) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:54 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x108c1, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000100)) 00:41:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000000007, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:54 executing program 5: r0 = socket$inet6(0xa, 0xb, 0x9d69) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x401}}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "842383c695e6e81f4e232f9377b8dc4e131dd81c"}, 0x15, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x101}, &(0x7f00000000c0)=0x8) 00:41:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x12240) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000300)) r2 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000001c0)={0x10, 0x0, 0x1}) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4000}, 0x0) 00:41:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) 00:41:54 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e27, 0x101, @ipv4, 0x9}, 0x241) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) 00:41:54 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x140) r1 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r1, 0x200000008}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:55 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff000000000000000000000000000000000000000000f4ff8000000000000000000000000000000000000000000091eee6834b1b73ed6b91c2fb08f3f283ea9b9c8f2483aa68113820008487b0484e009ef384fbb340ae0804a6b49663a340548717fc1c50686e2419a40da7671da5cbc293854965790ca16ea8b1"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x49, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x25) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r5, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r8, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in={{0x2, 0x4e24, @remote}}, 0x6}, &(0x7f00000000c0)=0x90) 00:41:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 00:41:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:55 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x241, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10400) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'veth0\x00', 0x200}) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:55 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5455, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000001c0)={0x81, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x824) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 00:41:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3f, 0x20000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xc00000000000000, 0x0, 0xd, 0x18, 0x1, "5ed53a3989dcff0fa17f421d7f7d56aae0768ebfa2307a89fa3a4db15b8a48d52b8810f891f23764a2824eaccc110942b7cccd4d56efed5b57173d050cf21a0b", "67070bef613acb3f5f0bbd4d9395025d0b9e71752fc0a4b41a6080325048ed62055005b6f448e26af27f1f9ca4e27a93ab52fe391240214bfc29621cfe069e3a", "3fa0b9fcf5dfc793f800f98fea617c92ec079df845e99fe39c68f5f4bf4b024e", [0x6, 0xffffffff]}) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x3, 0x7}, 0x1, 0x2e74, 0x258, {0x9, 0x100}, 0x5, 0x6}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)) 00:41:55 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) socket$bt_hidp(0x1f, 0x3, 0x6) listen(0xffffffffffffffff, 0xe1) r0 = socket$inet_sctp(0x2, 0x801, 0x84) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000240)={0x401, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e21, @broadcast}}}, 0x108) 00:41:55 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x7f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 'lblc\x00', 0x31, 0x100, 0x26}, {@remote, 0x4e23, 0x12000, 0x39b, 0x7, 0x9}}, 0x44) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000100)=""/105, 0x69}, {&(0x7f0000000180)=""/210, 0xd2}, {&(0x7f0000000280)=""/206, 0xce}, {&(0x7f0000000380)=""/12, 0xc}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000440)=""/187, 0xbb}], 0x6) 00:41:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) 00:41:56 executing program 3: r0 = socket$inet6(0xa, 0x1000005, 0x4000000000000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4, 0x6}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:56 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020252024206d655f7479706576626f786e657430206c6f20706f7369785f61636c5f6163636573730afc378ca6acaab55871afa349243bfced447ef94f7d94d1048193ee7435bf9a393f6296cc4ae4219715fe516aad7448fc4843a7f7721bc643daec0f97ceca1d7bd46608b21a04cc9bd8a8ea88228163a58b23ef766e215fe6738ca9e02220738ad18e25fa4512583b31341ab043"], 0xa9) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)="230000005a00810301bc01c6e8000000800000000000ef00030001000053030059372e00", 0x24}], 0x1}, 0x0) 00:41:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x400000) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e24, 0x7f, @ipv4={[], [], @rand_addr=0x5}, 0x7fff}}, 0xff, 0x6, 0x3f, 0x0, 0x10000}, &(0x7f0000000080)=0x98) 00:41:56 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) r6 = semget(0x0, 0x1, 0x10) semtimedop(r6, &(0x7f0000000000)=[{0x1}, {0x3, 0xb5d3, 0x800}, {0x1, 0x2bcc, 0x800}, {0x4, 0x9d9, 0x1800}, {0x3, 0xc0c, 0x1000}, {0x3, 0x10000, 0x800}, {0x1, 0x9, 0x800}, {0x3, 0x0, 0x1800}, {0x3, 0x153, 0x1000}], 0x9, &(0x7f0000000040)={0x0, 0x989680}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:56 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x6}, 0x2) fsync(r0) r2 = socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)) 00:41:56 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000400)=@v2={0x3, 0x2, 0x4, 0x400, 0xb5, "d042221130da4b43e8f68e465250e97b1e0d599e2e38ee1ffed355842f75e73a9b8f81f80da7628fbf4748c1ba422bd2e0841a75052b7efd6dc9712010e9cd800cf54c323a6e2b2e8248e4f8db5b4504c6313ae3e068fdf68d747d7b4c9fbbca1b9e20e70c87ff6a3b1f92f5838bf61b5bfa5d4013d642c390f752eedf898d2ff830714e920b3afb9f48607e85bf32dc180e164bd38a1e5cfd571ff8fbfca043325e819b87136d0278443a473a94a1e49f50023afd"}, 0xbf, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) r4 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r4, &(0x7f0000000200)={0xfffffffffffffe2a}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0xffffffffffffffff, @time={0x0, 0x1c9c380}}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x369042, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000003000000078605000000000000000200ffffff7f330a00000400000000000000000000000000000000000000000000007c0f0000000000000000000000000000407f0000000000000800000000000000810000000000000008000000040000000010000007000000000000000000000007000000010000000100"/152]) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000500)={r1, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000004c0), 0x4) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f00000001c0)={0x54, 0xfffffffffffffffc, 0x0, {0xf634, 0x2}, {0x67, 0x3ff}, @ramp={0x6, 0x61, {0xaa, 0x1, 0x4b69}}}) 00:41:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x804007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 00:41:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x1ff, @empty, 0x8000}], 0x3c) listen(r0, 0x1) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0xe0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:57 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x2d9) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x6, 0x7f, 0xd5, 0x7fffffff, 0x0, 0x4, 0x10202, 0x1, 0xffffffffffffffc0, 0x2, 0x8a28, 0x200, 0x40, 0x0, 0x0, 0xffffffffffffff5a, 0x6, 0x5, 0x7, 0x8, 0x4, 0x2, 0x6, 0x8, 0x28a10702, 0x7, 0x100000000, 0x1, 0x5, 0xffe00000000000, 0x3e4524d1, 0x3f, 0x1ff, 0xfffffffffffffffa, 0x6, 0x9, 0x0, 0x80000001, 0x5, @perf_config_ext={0x4, 0x5}, 0x41, 0x41, 0x9, 0x6, 0x1, 0x1, 0x9c}, r1, 0xffffffffffffffff, r1, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/126, 0x7e}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f0000000340)=""/221, 0xdd}], 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000140)={0x7, 0x100000000, 0x6943, 0x2}) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:57 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x1) fadvise64(r0, 0x0, 0x401, 0x0) fdatasync(r0) r1 = socket$inet6(0xa, 0x80007, 0x40001) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x59725a2b}, &(0x7f0000000040)=0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x4e22, @empty}}, 0x0, 0x2, 0x0, 0x3ff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x40080) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f00000000c0)={0x2004}) 00:41:57 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x0) 00:41:58 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:58 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000000)={0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:58 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x20000000e, 0x7}, 0x14) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0x140) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x83e}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0x20, 0x3, [0x5, 0x3, 0x2]}, &(0x7f0000000180)=0xe) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd}, 0x0) 00:41:58 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x6, 0x404002) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000100)=0x200000, 0x4) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:58 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x9b, "8c727aee200cf335609613b5b8fe7939e85a8657e6983ab6d732f208b92e33f51282af3ed461165a18f298403feccd1e918a1ea7e3220e6b7f7c3f5ca9c65d1deaa4725eb40cd6d5fb05cb8543c82c1c6c21ca361932cc04f1a2438302e6cc8c10fa05a58bacede3090025134424982d099010256ee111fdcac5e7f69fc599b640e0ccef00702dfd8b2f66cb5cce47617d07dd3219f787932894f1"}, &(0x7f00000000c0)=0xa3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r1, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x40400) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 00:41:59 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x2) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:41:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x510, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6d8f}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:59 executing program 0: mkdir(0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="65959c3418b0a848485356344f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) 00:41:59 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:41:59 executing program 5: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/182, 0xb6}, {&(0x7f00000000c0)=""/121, 0x79}, {&(0x7f0000000140)=""/149, 0x95}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000200)=""/130, 0x82}], 0x5, &(0x7f0000002400)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:41:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x0, 0x2}, 0x1}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="da79d1583a90da8ea6b24cb3bc6b63ae567a9759113e23b8da9a1dcc922d81d56467161ff35d9971a79f3f5cb1989711132f1eb0785d05f45f901e9a3a86a1a6c3654a7b21da5447e73129ad9f190ed6bb699ee42a8f4405884f75f210d8621da8cf8d81089b69c7a68073674c4ecef054cb", 0x72}, {&(0x7f0000000300)="527bf7034efe574a50038913027cb6bafbdfcbeeac2ad4f01e1690eff152185ea498003c69d69bb351a06a607225114e53e41ce6e0457985714ae00dec992b9f7917a59c561252f1", 0x48}], 0x2, &(0x7f0000000380)="eb883b9d20c77916e10332a6aaa84d045e5e41c5e697a04edd70effcf77a63b1628e0f9d6e69d70d34684363281ee6701c199a42f1181c821ce0b9275c25516144b8b382c97bd43135700781a1cad3b1506123170fbfe9e0b106eadd8c7514dc5216ef97c114297a50f1b7d8234ccd2b72111d924d6ade3973bffba527b671755d80441da7c6a1f305f8c5e75d21b354c870328f97598795a75b19f96d493b3a326d37862d762f10ab7f18bda50b1ff80083469307537db41516829dd95dc5ca8b893f2be5621afe483370249fda6291d694b74e4bcbe58bac63f0ec73", 0xdd, 0x20044084}, 0x8000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:41:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007ffffffb) getsockopt(r0, 0x401, 0x5, &(0x7f0000000080)=""/61, &(0x7f0000000140)=0x3d) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000240)={0x7ff, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:41:59 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x952e, 0x4) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:41:59 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080), 0x0) mkdir(0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="65959c3418b0a848485356344f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) 00:42:00 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1000000002005, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:00 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000001dc0)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)="af46192c4b658f2c5b5b60873e5cf1973bfd043b67aa2eac4c154aa8d0fee54decb771541ed890a19dc350db1feaca221ba20ebebae495acff32f2cf9881629ae10cf84643ef3a0aac19e6ec853eb0ed3c3130459fa473c07c20c572fa8cd4ae385ff0a6c760564cdcad7a309db087a7cfe9c335b95fedf9bc472ea4206a4864bb9f4f001a31d7bc1a06eab8", 0x8c}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)="8718d4121be312d0fb2d2621abc26926003ae15a18855c1c9fb5d18c7f75a9e651ca2d7811463e7b6f860f1f77a32c78fa1df372c71b34", 0x8}, {&(0x7f00000003c0)="e93c029d31dac1ab1ce26ef7c5459ec7dc52b592a293b216b5590209fb499761b1702d6ab0b22f88c8c6d4fb8312e07a637235f33c7267cefd528e972ee4503d4d9cf78e07a74a682ba2afe030e46f6204f516ed7606ecb0653c9a4dc2dd053cfbe85d8ae6ecf4db2ab98be1410824c30031391e073789ef04336906f6e03fdf68c321dcb287a94f5896e1cc6a4cf6d275c1dcd1b4b6471148d24a1e68c92424d13b52bb46d9aecd16b65c4ec63f5fdcbead4ef611a6f6f79dfcc31618a2b84bbebaac397dd7216be1d35934e26c672f7115cd1710a668bc89db94bcade5814b8e4a38ba815206b241cc38a4fb71f8f2ccc123408a", 0xf5}, {&(0x7f00000004c0)="bce45135920ca6e1982cb1c50e0bb16dddef17eed2a560ce762e59aa64d3cdc7a3e2cacb18799a67370fe14deb2a285a72ce536f533783cacfe9f65be1e0c2db08e0847a06a20be0fea9053d47ba277de47ff067f4f3afdcc78dc8ddf022a5929b9bc64fba927646f6bc4362b85c91981355290e29bbf0903fd65409311f3fc89e4cda8019edde15f05904e4df54c075314c935d0368e89b8ea34fd023cbb3f4b5e8", 0xa2}, {&(0x7f0000000580)="cbd4352e675817cfb8f2afbc777e9634b272f422b7893e73b72dcca6a658f9ff171b7ec689cf6998", 0x28}, {&(0x7f0000001c80)="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", 0xb1}, {&(0x7f0000000680)="57c01da2006c4005bc61a7078e73485e92f9684187254d41574722bdc7bfe4c14254a635", 0x24}, {&(0x7f00000006c0)="57776e33df9764c8f321982dd82b4554cf1dbb6957ec56c4417439ef6ddd80416f2a6892578631889a0136da1caf00a7d6a0", 0x32}], 0x9, &(0x7f00000007c0)=[{0x18, 0x100, 0xbc5, "15f0c576fb3de8"}, {0xa0, 0x18c, 0x8, "5234daab1b04da01972ab72a1f3f4ac8400f846ee6df55b1515f42f14b79992146a517c6c0f6af340c6e81f81a0e4486c8eda0f9e98e9e5cebcfd7e6dcd3d24ba7757e6e7b73c21d60340bc19d539d799da6d6ed2f4f2183e5b916798fe973a1d567d4a54fb9cf9b57c246b23b5b3d67afb40a069a6dcab33260c771748fcc867971a540d5ab052fc091637af939111d"}, {0x1010, 0x11f, 0xa08, "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"}, {0xb8, 0x108, 0xffffffff, "2832da53b4cd84f63fb85fb69307b9280219fbb6848d556b3fd6fe553abfb69010612fec11804967046cc2bdf61bf8730af78fad18b46d3b7fd1dc244ecee6290c2ec1378583155815db11233f91997d5f6ff50e21642e7eeb3144c11f56f6da39a6d2f0d1eb13c6878b731facea3eb0807ba489c1c963f006963999ab5d1ddaf31c450c181043a4aeda7cdcdb283841868918966dd65fe611e18aefd5a5c366c7ca825eb8b535d0"}, {0xc8, 0x113, 0x0, "013b73bfed5491ffd6afaea9300330b00bab1f7f5b775ce44075dd351f0adb56238103923ba0dc91c1b14c47cd325965142262ddb05eb4d196eb2c7b1b556be78aa2dc985172615b1065a1320d0c01ffaf660dec70dd5d54506ec7c46ebf53c1cf4d3ee983d9e41d80f9eb61aeb8c4ebf06a447c41e3a89896fa0d9d40a4cf2da37d6851433977f6a1e0c486316b7551f06314e134cb0564ac99fb308b6b127eb66b4d4aff896f5799b5985be965136873dfe2d9e8"}, {0xfef3, 0x0, 0x7f, "8f0578ea4397c60dfe8db9886b9e14aa192f34ec902dc94dbeea1449"}, {0x90, 0x107, 0x9, "5a6d3802b8c86cbeff51902d1e1edd90b32f0e4487db4bb75f62cdd1abccada5e424ba247657e1955322706ace869d80aa4255e7583d7fb3d13c8ae8038f7b9393985ec07398438622dce55ddb653fabedd8ab1bd6b49dad8bcd6679234468955a1c68275489409723e26870a8496bc478433fe9a1bdd80c2e"}, {0xc8, 0x102, 0x7f, "bc584f93806f3cfcbd69882c1fc34384bdfda58889605d50485323e8b3a5e396ddeda473d7e68f624793ed83c2ae6d05d58f2c481b49bbf31cca558a3606c8ce05bea358be46653384f0438ab8e925eaa16ec15e0261caec01354d18be8fede490aff5bd2c29552e0f4fe0eeb059840319852d93632ec1c2ce9c6f6b6209ee9c8cd13d564621a30599ce0bb9546b9178945146cb2ef55fb2924d9cc9c2f7f02d9a7eb5855d31529fbdbf9234315743660fb5076211f8ac31"}], 0x13d0}, 0x4000000) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80000001, 0x30440) ioctl$TIOCNXCL(r2, 0x540d) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0xc9, 0x1, 0x5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x4}, &(0x7f00000005c0)=0x8) r4 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read(r4, &(0x7f00000000c0)=""/222, 0xde) fcntl$dupfd(r1, 0x0, r0) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000000)={0x0, 0x4}) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001500)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/80, 0x50}, {&(0x7f0000001340)=""/153, 0x99}, {&(0x7f0000001400)=""/200, 0xc8}, {&(0x7f0000000080)=""/41, 0x29}], 0x5, &(0x7f0000000140)=""/54, 0x36}, 0x40) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:00 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x30, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'.yz'}, &(0x7f0000000100), 0x102, 0xfffffffffffffffe) clone(0x804007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) keyctl$update(0x2, r0, 0x0, 0x0) 00:42:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) [ 992.512489] encrypted_key: keyword 'new' not allowed when called from .update method 00:42:00 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='/deeq\x00\x00\x04\x00\x00\x00\x00\x00', 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f00000005c0)=@hopopts={0xff, 0x24, [], [@calipso={0x7, 0x38, {0x4, 0xc, 0x100000000, 0x6, [0x0, 0x0, 0x4, 0x3d, 0x1c00000000000000, 0x6f8]}}, @generic={0x4, 0x32, "813ea3050f9e06860a25244a621caa3df10b30eb3ab87d0edd1a2e9a2f0f97e7c2a412a4db6c646ceaee0309a4435a5c05a8"}, @pad1, @generic={0xff, 0x44, "744b2bb6fb17c7c378b7cb2003889f4eb46bcb0ea88ec7c9dd1b9b3a527834bdda423e0e311c66a8ddc89d03bd254c4c3132d548048dcb87ac42730c9c83931bcba6d9da"}, @calipso={0x7, 0x18, {0x7, 0x4, 0x7f, 0x5, [0x20, 0x6]}}, @calipso={0x7, 0x50, {0x9b1, 0x12, 0x5, 0x4, [0x6, 0x100, 0x6, 0x0, 0x2, 0x4, 0x5, 0xb93a, 0x1ff]}}]}, 0x130) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:00 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x48200, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:00 executing program 0: r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) [ 992.711963] vivid-000: kernel_thread() failed 00:42:00 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) 00:42:00 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x88, 0x7}, 0x0, 0x0, &(0x7f0000000180)={0xb4, 0xfffffffffffffffc, 0x4}, &(0x7f00000001c0)=0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfffffffffffffffd}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r1, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0xf) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xdf6, 0x501000) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c65300a58d24e95f5845b63b7dba58e02b3b17326bace52f32c5fa96f96e50d3f604613047590a31b70b4bd8c036f6e5b88158a28da92c4eae01891ab2e04b2e6176a4c29f9f6e5aaebf08c1e540b8369d8211dfe476087673a5c7cc2f406f404aa80157870a23c2f2a8a0246448a058b3a7365aeb7"], 0xfffffffffffffeff) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r4, 0x20000000b, 0x3}, 0xffffffffffffffe3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0x1) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000240)={{0x0, 0x3, 0x40, 0x2, 0x100000000}, 0x7fff, 0x1}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1a, &(0x7f0000000000), 0x20a154cc) 00:42:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0xffffffffffffff13) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000080)) 00:42:01 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x0, 0x7fff, 0x40}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r1, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0xfffffffffffffffc}, 0x0) 00:42:01 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x100000000000000, @host}, 0x112, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:01 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x2, {0x57, 0x4, 0x8}}, 0x14) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:42:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x3f) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1a, &(0x7f0000000000), 0x20a154cc) 00:42:01 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:01 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x378c}, &(0x7f0000000040)=0x8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1, 0x4d, "2df220e0a386c5ec99de2642b342422ff5a4407cd50f34127e74e701dea2d352d29ec05daf40cfba867467a19bd2c0790ed07448e2f419770c76020bae39dcc45033dd0ea2ff10f3b715ff4349"}, &(0x7f0000000100)=0x55) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r1, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0xffffffffffffff1f) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:02 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4140, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 00:42:02 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) creat(&(0x7f0000000100)='./file0\x00', 0x110) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) syncfs(r2) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40) geteuid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f00000000c0)=0xfffffffffffffffa) fcntl$dupfd(r2, 0x406, r0) ioctl$KVM_NMI(r3, 0xae9a) 00:42:02 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x10000, 0x4) 00:42:02 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4d, 0x8002) r1 = socket$inet6(0xa, 0x800, 0x10000005) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000005) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x3}, 0x0) 00:42:02 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:02 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = semget$private(0x0, 0x3, 0x204) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) getgroups(0x3, &(0x7f00000000c0)=[0x0, 0xee00, 0xee00]) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r6 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40000, 0x2) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000140)) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000180)={{0x9, r2, r3, r4, r5, 0x4, 0x5}, 0x10001, 0x3ff, 0x80}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:02 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f0000000800)='/dev/dmmidi#\x00', 0x7fffffff, 0x40) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x1) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r3 = add_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f00000008c0)="52e5d4998154c7ce605614fa291ea87e492098ce7a52fbdf0eda8cf771c858cd1191aeac19e59d977c102f50cab6bf9bb7ba146ae76877e4a125fec6deaca3e84489ced6606abf883a157e31a900f2567da389d6a8a867a87091890cca358cf5c4d32a66d26697f1d87d51ea0d5d22fd761bb605c0eb1382b46afad4bd139fab7f5b51a9a98bd872e1c37ae95f88da06073ecb8365a77c23", 0x98, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000600)='ceph\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0xffffffffffffff47, r3) r5 = request_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='posix_acl_access@%!\x00', 0xfffffffffffffffb) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x8000, 0x0) r7 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r6, 0xc1105518, &(0x7f0000000680)={{0x4, 0x5, 0x8001, 0x6, '\x00', 0x3}, 0x3, 0x107, 0xc788, r7, 0x1, 0x3ff, 'syz1\x00', &(0x7f0000000640)=['/dev/capi20\x00'], 0xc, [], [0x3b, 0x4, 0xbd4d, 0x3]}) keyctl$search(0xa, r4, &(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, r5) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='limits\x00') getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000000840), &(0x7f0000000880)=0x4) ioctl$TIOCMGET(r8, 0x5415, &(0x7f0000000440)) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x4000, 0x0) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f00000007c0)=0x7) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x1, 0x0) 00:42:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x401, 0x8000) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'veth0_to_hsr\x00', 0xab4}) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) sendmsg$xdp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="2438e4c258f9cb49fe3152cda537969512e3a5222bf5a43b51d49681cb299b521356f9a55ef361629c1abb6704c4925fe088e26023fdc9debe5cea8575ed21ab0941eac64a7ecac6e2667f14a02567ce668536fe318596c7ccc8097d44fbf71587f661d5ab4250c1c0241d6540e295f2e90834169daab458d430ceff7a6a4b5b3744124e39f00049f020b8967bfe3a27f68f8bc246ba5f14fc30802015992a4bc8d9bbc11ce4c0c2ef364725686ee6c063b35a605ca87eb6edc70d4225fbd0f4a8ec058e9d3bf105bc72dd09514e9f411f8f78bf", 0xd4}, {&(0x7f0000000200)="748eae57928947051bc4600462dfe04441b38f773ecbb952712b63bc5988090f73f5ea05f2d6b6417235073ec992bb3c7df612411f2eb6f58f60a7a91dd3e336ea29884f27cc", 0x46}, {&(0x7f0000000280)="7645d73326f426adf8bb4928c1cb1953bd5f80f39b439d4d5228391073882e6a8cde14598a82b809ea630cf5ad210895ff2f44cc8f9ae6f6b9761bf2ede6c07c11803a6e3f2b52436fbe29e7c0d26dd231cf5f330db277cc04318b1059ed99e7f23ea2bfd8461d6f3ea6f8cb1977e3eb385bcbc2bce1d0f37031724807c5095da51a1b83565ad4b4f6c0a52a24fdc2763d079eefd37d5fd1dbdee6869fe9", 0x9e}, {&(0x7f0000000340)="76e096b92d67245d12afb2a4a01a835bc82042a7cf0af4bf0a8d55dcc87527e2edcf3e192d3e607c3d20b38daa85dc8f41f1e397685c16da20aa3562545d05c63a15ee0d72b8d1a0b9b952f37d6df2369232bad464388a95748209a18209f7756d26d2cee1112826", 0x68}], 0x4}, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = add_key(&(0x7f0000000080)='syzkacfer\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffdc2, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r1, 0x4) 00:42:03 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='bdevtrusted\x87self%eth1,\x00', 0xffffffffffffffff) keyctl$read(0xb, r1, &(0x7f0000000180)=""/24, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x2, 0x3, 0xe8, 0x5, 0xfffffffffffffffc}, 0x0) 00:42:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 00:42:03 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x2, 0x6, 0x26, 0x4, 0x7ff}, 0x14) 00:42:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0xffffffffffffffc5, 0x2, [0x0, 0x7]}, &(0x7f00000001c0)=0xc) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:03 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x20007fffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:03 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0xe000, 0x0) sendto$inet6(r0, &(0x7f00000006c0)="6bb17c19a88e895e90ff76385d34efadc2b5ca1c3e673e535618e97214d41ddf103eb2477e0d5fed8d281f82d27e4d55a73bc2356e9434ad3636817a13f4f6b67c061f9b", 0x44, 0x8000, &(0x7f0000000740)={0xa, 0x4e22, 0x3, @local, 0xaf30}, 0x1c) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000640)=ANY=[@ANYBLOB="050000000000000000000000000000600800000002000000ffff00000000000001000000b468000008000000320000004126e2600000000007000080080000000001000008000000ffff220a8a4e79842ec400000300000005000000f500000001000100000000000b0000000500"/128]) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r2 = semget$private(0x0, 0x0, 0x10) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000180)=[{0x3, 0xfffffffffffffffa, 0x800}, {0x0, 0x6f2, 0x800}], 0x2, &(0x7f00000003c0)={r3, r4+10000000}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f00000005c0)="2edf11d6bdccc2b516a53cd38831779f650ed1f1cfda3e3afc5e10fda04409438b8d9a9876660053f350d0bfbe47fd1a885a8e21df9c07a55863d2754101d84d40596a86017b2b774e266dbfb2badf770b6cf24fc90486baef2bc1451e3a3f5eea134596f1e70e103d74e888857ee135f8c8ed461399e056304227") r7 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) r9 = accept4$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r6, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r7, 0x80045301, &(0x7f0000000040)) write$FUSE_ENTRY(r6, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r10, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, &(0x7f0000000080)) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000000)={0x4000000000000000, 0xd000, 0x6, 0x2, 0x5}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:03 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000400)=""/4096) r1 = socket$inet6(0xa, 0x80007, 0x100000000004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0xfebb, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}]}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:03 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) 00:42:03 executing program 0: syz_open_pts(0xffffffffffffff9c, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) 00:42:03 executing program 1: r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x10, 'V~'}, 0x4, 0x2) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0xbff6b71, @empty, 0x1}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x1}, @in={0x2, 0x4e21, @empty}], 0x58) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:03 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @empty}}}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r1, 0xfff}, &(0x7f0000000080)=0x8) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x82000) 00:42:03 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x2, 0x4, 0x2, 0x7}, 0x8) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0xfff, 0x401, 0x429ff44d5decfc08, 0x7fffffff, 0x400, 0x7, 0x210c400000, 0x0, 0x0}, &(0x7f0000000080)=0x20) r6 = msgget$private(0x0, 0x0) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000740)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e22, @local}}, 0x4, 0x1000, 0x2, 0x4, 0xfffffffffffffffc}, &(0x7f0000000180)=0x98) ioctl$NBD_SET_SIZE(r4, 0xab02, 0x82a800000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000380), &(0x7f00000003c0)=0x4) write$sndseq(r2, &(0x7f0000000740), 0xfffffffffffffc54) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r7, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) timer_create(0x7, &(0x7f00000004c0)={0x0, 0x3, 0x5, @thr={&(0x7f0000000100)="a914a9893265", &(0x7f0000000840)="337c5818c1a04cb1d3bf8b1118928fb119bc4ebd9cb7e08cf9159ecad2ae51fa4c26d7f8601a0a369e3a24c8be34a3f0e4476d4a202978a0cd88bfdb723ab256ee1b3a9df32e2bca9cdce76ea309a20e271c0f97ca9144e71aeb5ebe4d95fc87372e6fc42c0459669c8e5d14e40ec44418a0bdf4be68ddd5a2488f789de45a7c7f4cee5dc8af6c911c3bd8a6a64db4f65a1cf72c6b7cd8ec1873daa5223ab07571c0be478b13de405d38fc71084d8bb54777b916efd7d05bbbddac3d0c3b88e5b8ba9628156882140064707b3c0083b3b48ba64e627c85431bd66c9f44441ed55257de32c3ea36c7bc8c27f36aad404a0fb1eec91132b6937d3c6d3455315527bca92ad13e16d56de868ffa11cd7024f2d128d97ca091f5910c14db3309a650eff6e63897fd22674c0a74cd44b4cc146f103a3dd18fc9515f53c32446e348c66727cc0908fb945dfbd65a99ef4ab8c2908dff7b4be9590af81e50b9f67a56b62199ff48a24dca15a2d944b61e834b7568af367a3bb7392a29501b2c6aaf2d03a76a926f1fe5b75ab9f68442b2f9cf77a77947e4cbbc82f63a06a7c0bf8727cca06cac2530b369ae133b1eeadbf7c9325c88394df8341a46f2803d277f079c3798957dd33884273fb85576a8cb640877eb9d7c4721bbe68c0d773004a7c1d02807ce23ddbdad4bd32604ddb2161991caad86dfe5250f7df0f450e34fb3190ee3e15b2e741889e8ad30ac858e95300637b49f26986665f625c4b5fdd3e8170e4de3a1b7b17955eb0a3cbcc27c6b2f621df7c9bb848138b832802b549a32a104f2ec90899bceb1cef74f2291b2b3c610188ce8ef0bb279562598846970e8d6fbbc0a661f7b8550b47646e0cf62332f656841e685d914104689b70cb5f1e0f3a2f047d61ebc8bec5aa30ddb9ca70fb4de2b582e3f4461a77fb43335e43b766e2f2e695b232717ae792cc4087d820149b81a3e715618de5501db5cc91703b42bb04ca543748c0e4dda840fd8518b786b5bddb1a464c9c9b6517164315d0077010bd07cba8358c21885085fbb01aa69830145d9c740fa858b2c0d5a53bf3fd5c120f8d6b97b58a652f383d48417f3c48bc4636b5cfc8d71959f946b1b7066525dce51c36df1a7eefe97363c1bbda193e05239969e16ade931ba2cc7a386c6b0bd1cc74375bce7c33495240b529a8b3516b5a5fe0b8d1abefa1b06db05f5e705d9289bd31f8602ed1fc034ac288e7b3e690bee8d334f8c2c274645725bcc027be970456f381f2dc6467792942bca0aa6bd1812107203f04c454dba06d0ffe39a587b35531437384005f57b9a8ddfd3863f30cfbc58d66f1070b9714b24b273fc580fd9b43db9f856986aa4a4a18f35970fa128fbebbdb033476803d42af4cc2a957f0338540374bf71110b77e8841ffa3678a359c49f5f15551ebf1f078bb121914fb1a275fc81bdef294f48694e9b27aef37d711007639cc099e60401ab970b60c36cf8d930250198d547f9d1b43bca6ac5a9ff3fb52353d58a94bd6c10657374185a07ba7bc45b2504e031a5559cd05277ca4e235ad1e741359984eea25d94340a96f11c8fa5a497a75ba360948b171c00ed2af9a7ec68e33594eaa9fc66923cb6ef9034e4b8e21731830244d82731de07781f1acca0568e7907cde8c60cbbbbbff4a29a1dd2a20b4c8cdca883a3a9ba60f81e422fe9a1a62b9df0040ec8aa71eb4b35dbd46bbfc4e6f0620a86f5a361c041c03a06de18ad2211b16a9370394a0ff8ff1aa849ac8dfa75df70c20470f8c0c72177a8752c2f3554415c23fa8e2964e20e7cebb6fd9e81e2c78c898d0ad9bb8e33088ecad6bfca86186f7d02b6e7eba8c0f59c05b16744a9be658d1402574e75116da309eb531a398946d23b3cd63b42648288773bd8edda5fcf1689e884b9e22148b4f14f87326f33e0d52b6df14b5e83b97bf124dac50a1d9ce266d968a765f3fda9f13b443c026713c6f6d8e57dd44b2c9196eb002971a0a85b8056f4764d8da6d2cdfa9c33f936890b98d45e955aedcbf28fd4fba2846a5863fb236151ae002fb4ccdccd122782d28f998cd246440794451cf961dad7b68e8f4d31a660687e7557f083060a595c2e1d02ef13b72f89ef57dd14904fb64d7b754a2d415c107b030ae49eea47f146df546c5cfc2e13eb68afe88b219acfe2213faa39cee9214ad4dbfc27b70fcd0779f085d50ab36fcbfd00e56341647f2797a514026800d7848ea5cf5d196b18c4a331b7a9715a86d924d2527b0c6e82220d56dc71b5898506f3d1addc5a97fcd1eb80381b38466c682dda62e078c67ac8827c0cda517ecc7e8b2d08b1ceb0c90bc933edd79cd5904f2412ab9a108c25e42b4f9151ae8f6d03f04ff57c6594e6ddb10dcf047f5e7e07f96b3df2ff7c659e8c25ebeb5c18e37e389de9c10a8527730ca6083f2e0852ca8fd569648428b588276da6b58dbf613dbf80be003ef6c581b2f52189e895f0ad633e3a07b4991cae24454ed0e69bc63a468fbe5b9d980d9f037830f5dd460eba88e5bcffdb671499da730e16cde44c561b52418ea6bf9ad3e0e9ea2c150a1efd1f309bc11eb761d79e7f93f7955c73a9c2cb1992855315d9bb07ee5e1250fff22cc8425d479f4a9996a7a2a07a488bfe71aa0e71b050bfee4607d505e6a797f1e2badf3c5e3d5f796b688b11c6c67974f6f8a122aafedeea458532f4b60a4fc20a90ee7ff6687f3e98ed36451611e6fde23dfdfeb44a156cc6568c778ce0f3ef9c778bce5a4ff4a5e43af653ce518fc6bcfabab5256eb05673b783ed36aa9cacfa39c2c49614a2c465738f70d683fc40648100ada0869fd94f1e468c23620a9ddf467bbe29a0977ded334c15f03613a7802128c64badcfa5a9bd299d763179923cd664aa0e21f266030e9ba2478b562e7f55b28a01f2f9f719740fe05d01fbe09b385bb3698e7629533e2b908c8d7894550fb3a1db68038fe4915eb7aec4e653019fefb9d23ba0915ef5353faa22cc02fd01573c9538e619fdf304aede8e23e49e5a25201c8042d11df03193ef07e26cddeed2863c1b44d979f14d95d536826675dc5be2871a16768f5997ab059d8ece67d9edf7eb1f3d12604096a79facfb0bd034a90a6d367c12c3a2d841f111f7e7c14a43d6565721d0262c563e9a3ac9ad911fdb337b902732c28081e56c031917c9f2fb91755f206bf8534b2c4676c32063102b1139c67abb28e06fe51b9075faddc4b2e153008e587bbc47bb747e3e1d12be142842b14c4bcb85a875b659afb23016a76f3f2594ff1c0b3dc9aaaa55e603d8ba36a2b77b1154b0299d9fce4fbb7159388aba2f10291e74b814268d3aebc28f17783ae80637d53362454374ff2ce2bffb8d41efdab4098ffb1275a8ed54e8b9f13293b9d2b09cfc09c2831ae44f36efe8dbefb75433cb082c56ae0e04f1ad79afe13dadf2d3491de8e2f258d055319f6ee145acf3d18e6da7a9fbf58fbb96ba27359725a8c3ca02f100f02b9b6ca5eeb6595b1d24b21aa8a8bee98913ea929076a213b5c09d48b14e2d0503afb096324286325a8a7cb8057547efabc523a8b872f209f48db9492e98613e2d64b55e611edf6b4f334111b557fcd60f70027259931d2147b672937200061cf444eb07cd633986f307b0035f62df2052f6a9fc02db3d73e1f9fa62ab7c144da6eaca7704865acd3290ca3f9b3c4cffaa5c2ef1ed07523b519cfd6c6a9ab84a4a24bb0ceb5553160a8dbff4fed0d876cd173bf34759f9af4455ddb2a532429ddbd75caa9b33f3358da0ec349cec56d48f0b7f7782a3425a55d0a761e698b8d426a25a01611b7b59412de774a7d597a7d8bbd1f51149412ce63e42d6b39d51dcc8088cbcede6cc7e7d4f96c6dea1cf8f140029c6cb0ec2e9adee42b25c4c97b6dbf5e1c97526a2cd588f4a8e86471353877a258ce224c99058c109c64fa07ae57e6a3cfd96a06e113716fe09efd6380e293944ea076b7c15d76206e3e9f7590eddf7414cb62ff9645327dcaee9b09a30e691d60ae300eed9be25da308534ced2497ac09ce794509c945df24dbdc7c28b10d75ddaa225c02147fdb9aa9f8047dd659529f3b4ce5a62c9aa18a9a4260f36785737792103980452465935ad648732267f4742aab6992f444371e8e06edcecf3b1db3564d1d6baa0af059c5e2a8c25243a7cc8a01d5d717a8eef2c29fabf361f0264e918d956636f89031ad6ed191c97059e91e0ae9b20f79a47d2c1c6130aba2ce136be208a86412ddc92c0a134ea63534719af96ee7a3dd1a94adea2eaa5cbcd935b79665440b03bd8687779497c33ecabc4fbd36a76842a4f777df9ac70652a00e724cc3793ba0ad1010ae0c6539995ef239060c6893a998caf9c98e0e222b899d1c36833af34e0609ded16b5add09728184d693339642aeddfa5dd247aa76d13791fe99e452a5da710e62f05ffefc635bee971911f64891f6ef29c66575d78178386d1ffa2193c4d9aa9ba42f37b636f04ec6a9a9b1c1259a8a87c94ea28c06b5a2dd83a7b193eb61d6504bc83d7be38efbbcf9f194b7ade90d8ab1a2671433c59d00258af1e67eb59b6d235096ada1f503e7bff50e11f8df1fbbf63e623d308d5fbea4def76d55cfd050463fed206c77c6ab15608372d62797f2775c3e5e2dad9bcf1f1445ad5339fd39787114825cf0476f4bfa57e97a0803e1f11222815d1cd1e3cf050a4d6f10314dfc67478f1e6eeddf13aa4d350c1bfa2ca6fea63c35caa32634a64678d5bd8fc345fbcd804720ef866259c3e8f7ef6e5007a4d1806141a3d17098c0a6df13d7020b292e4d46aba297dfad56c186786f71e2d3f3934a03d2a559778717b7cf9665bab344e9ec4cda3803642d9f5eb375b43eb2995416e5205cb4448c0e642deed775ede54f96d52ee8e64cec90b8c63e5278fdd5b2588db157bf0e71705157e2120888fcbab46e1283a65125937019f7fb608bd50a2433063d68041a74a552b6672f18a557b25a38c85098222e8be4d6be1e167a0bd3c3c5e416c06b73cc9c0a3fb4caa0e52bb7af71a736bc349f15d9a92dd9613ad0ee7ddcd582f2e71b2876d572bb827b6a7c26ba95df7fafcb9c2d927da80915a28a51f68878bd2bfe38250e7b4d34dbaed0c4110ed783610c83a8be6da2b8a7b6ffb755cb6d5c816e7f6602e7cae29b3cb0ffda79d9db659e57f371c9127cce5bb9f866101a4d03d196267cd71c6c5185840ade0ded201fe2b1992573dcdecd8708825e72f7b233a83d84e00e1cbb0cd69bbbb4904a873aeb5f8ac11e1f63b78628d3c8cd38f2c702c6282eb277f9380e4625ca68b55702674180a8777e5f7d32ecdb317dc8e5ea6d1bb49b2b98410cfa72f9afe619c53f0f30da7fb6d2a5ab0c5437bb70012c0d90613421865c915d9acf7fbfd6ab77185dda26bbe11cdfd3abc9b7d4fb991d3ae93a83fdf9c3860230d4d53cd1e494eac73ae46c13d4f8b209c93aca998d4cd47e9ced74d16bc8768d693566560bea9353962b9d6bb9ac618949a0e4265385d79b09bc202f82241497fe6e024f2357d689716057140a4c40b80d94cedf84264b75cfa4efd811a19a3c49990c115e50591fccc3cc7b7e58a21c28aa3e855465f6dd7174df21405d26ee778fe5b836dfaa23178d8b85e09c1d4e7a6d2b4d51f1664ec36195ea4c6caa6229bfb27523fa793f72380b02a50a443ce0ec7e41f0cc0ed2fea63b5bbc674bc90d24df95aa67439de2cff24ec5ec57f11bcfadf373272a6cfd084f6c9b213b813a3d1e085d91e4d4ceb4ac1e5c0eeaeb"}}, &(0x7f0000000680)=0x0) timer_gettime(r8, &(0x7f00000006c0)) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:04 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x228000, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x400) 00:42:04 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = gettid() ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000480)={&(0x7f0000000400)=""/86, 0x56}) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) socketpair(0x1d, 0x3, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x2, @loopback, 0x10001}}, [0x1f, 0x100000000, 0x3d, 0x9, 0x8, 0x1, 0x922c, 0x6, 0x80000, 0xffffffffffffffff, 0x87, 0x94e, 0x8d, 0x367, 0x2a97]}, &(0x7f0000000500)=0x100) r5 = syz_open_procfs(r1, &(0x7f0000000100)='attr/keycreate\x00') ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000540)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r4, 0x7}, &(0x7f00000001c0)=0x8) r6 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r6, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) 00:42:04 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='cgroup+\x00', r1}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x404100, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000280)={r0}) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x80000) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14, 0x80000) accept$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000700)={@remote, 0x0}, &(0x7f0000000740)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000940)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000009c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001040)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001080)={0x0, @rand_addr, @multicast1}, &(0x7f00000010c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast2}}, &(0x7f0000001200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001300)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001600)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000001740)=0xe8) recvmsg(r0, &(0x7f0000002b80)={&(0x7f0000001880)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000001900)=""/206, 0xce}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/19, 0x13}, {&(0x7f0000002a40)=""/198, 0xc6}], 0x4}, 0x0) recvmsg(r0, &(0x7f00000030c0)={&(0x7f0000002bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c40)=""/202, 0xca}, {&(0x7f0000002d40)=""/54, 0x36}, {&(0x7f0000002d80)=""/46, 0x2e}, {&(0x7f0000002dc0)=""/188, 0xbc}, {&(0x7f0000002e80)=""/139, 0x8b}, {&(0x7f0000002f40)=""/241, 0xf1}], 0x6}, 0x40010040) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000003100)={@loopback, 0x0}, &(0x7f0000003140)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003180)={0x0, @empty, @broadcast}, &(0x7f00000031c0)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003840)={&(0x7f0000003200)={0x628, r3, 0x414, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x234, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r10}, {0x190, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r12}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5, 0x97, 0xfffffffffffffffa, 0x100000001}, {0x982, 0x1, 0x9, 0x9}, {0x80000000, 0x7, 0xffff, 0x1}, {0x5d, 0x7, 0x101, 0xfffffffffffffff8}]}}}]}}, {{0x8, 0x1, r13}, {0xb8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x120, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x5474157e, 0x1, 0x400, 0x9}, {0x1, 0x30e, 0x9, 0x1f}, {0x1000, 0x8, 0x17, 0x9}, {0x5, 0xf774, 0x2, 0x6}, {0x4, 0x400, 0x8, 0xa3}, {0x8, 0x3, 0x3, 0x8ba}, {0x100000001, 0x101, 0xdcef, 0x9}, {0x8, 0x4, 0x5, 0x1}, {0xde, 0x1, 0x1, 0x4}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7, 0x8, 0x401, 0x3}, {0x3, 0xffffffffffffffff, 0x7f}, {0x800, 0xd47b, 0x0, 0xd7c0}, {0x3, 0x8, 0x4, 0x3}, {0x1bb0, 0x5, 0x70d0, 0x1a}, {0x7407, 0x2, 0x4, 0x2}]}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}]}}]}, 0x628}, 0x1, 0x0, 0x0, 0x4040001}, 0x4) r20 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r20, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r20, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:04 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ptrace$setopts(0x4206, r1, 0xeae, 0x100000) 00:42:04 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) futex(&(0x7f00000003c0)=0x2, 0x8f, 0x2, &(0x7f00000004c0), &(0x7f0000000840)=0x1, 0x1) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="5001000000000000070000000000000005000000000000000300000000000000bf099524000000000900000000000000800000003f00000004000000000000006cb0000000000000010000000000000000000000000000060000000000000000010000000000000040000000c1b12b44ff0100000600000001040000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="040000000000000000000000060000000000000003000000000000000f0000001f0000002f6465762f7666696f2f7666696f00000200000000000000010000000000000009000000000000001b14000000000000000000006ee1000004000000000000009e7e000000000000040000000000000004000000000000000000000000000000fdffffffffffffff0200000029cf0000010000000600000009000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="60df000009000000000000000300000000000000050000000000000000000000e6b60000"], 0x150) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_NUM(r7, 0x4008af10, &(0x7f0000000380)={0x0, 0x1f}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000080)={r6, &(0x7f00000005c0)=""/179}) write$FUSE_ENTRY(r0, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x1, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x404, 0x400, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x258) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vfio/vfio\x00', 0x4000, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xcf, 0x111400) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x5) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r0, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfff, 0x20100) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000100)={0x7f}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_mr_vif\x00') sendmsg$kcm(r0, &(0x7f0000000c80)={&(0x7f0000000300)=@generic={0xf, "3b039b892c86c0a8cd5d749586d2f10670cd2d38fc362782330f2e3355533ad68b262a072934a7e5fd477b7d3799b7549ffdb185b848609f7f6848ccde007ec99f00b928ff89c85a9dcc67a616562c4617d376d1dcf731caad3b7a083456eaaad2472b44cf4c90331db1c2126a982d8a87967dd22320d736f71a13c0b531"}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000380)="ae22eadfdeea8549c2c4fa49cfa791246cb8e6e5cb6efffc24a2a341baf3569d75f15dfb98dcc54932056d7ebace75403cb8e016ae2405fbb76c10842fc300ca412c779d7a9785ee9f06100fb40c940ba46c6e360bb776024a5b9384af3cdfff48969f9af85ae115186e8d8af75911bdd601eb11de88617b8ca468a41908e939a9ec0ebbb066c5ee0956cea9715ae3b6f57971992e1661cd58719e1ff9f3926ea9383a204e9e46599bd1329d6cfac94620016d5b101ad8d3b61bc418f8c2253a06b1ca727d8f7aba", 0xc8}, {&(0x7f0000000480)="5ab171b7facea09f921c718c381e15c56c25bf590e07ce3a2d7f81a38830523864b103fe927866155f357c31727a34040ac317b03c167f1eff25fb692ff2fcd6014ff618e9c521a0bf371eaeaed1b0f0e4dee5fd30fbeaf5e99b69e6f2612bb50d2ccf5d053ed1c2274f5527f4cb7182825c66ffdfa8c2fb5bc2ceaf28fa56c85b406ddcad311769df19cce3dcc21607d68fb052a1781ba07f0804da691b81455ddf3ace3e5fa9c4a15b220ac3f5c38c9e8bbc1579faf7d1f829e2df3bd311d291ed8eb4f878820ae84b7237e80b7b457f5a99d744e06a5ba5935c0105bd76bbf697552423cd4f2039dce38d8b7267a31d9915ea", 0xf4}, {&(0x7f0000000580)="0a09701236a79d94782add57a0e91d54a8f6147e6bae66a36bc796b40c4026546047607ae622bff106ccdcf2ec920b3df6bd618fafd7dd848c0fefd82d05bcac0dfa5c7cf7afaa14eb59aac1c836f45ee0be7e8e43350df27a9fa050af41e84ee9fa5c048655c428dd37fcb15bcf0df21bc096d6e4ee27b71560e073faa2d48b62f54400173a5f649f0d0af3e4d102c89a3253dce16fdd2cb0f90a35358bd01cf7", 0xa1}, {&(0x7f0000000640)="16a6a0bc60d77e20d4be5a5e016bee0800ff0cbfc2ff5035d7432fbda55d7e216b3cc96342476c00fd5132db0d7f1d2fdd96a7e3950254ed58f524f01f857fd060d6ee1c8af98cefa57cb14ea1675d0a5f4b6050fb6a3277546cba6dea1994bdf8a6f9fff19b76aad3c10d83b3e992d18ec34b05399132c79049d52b10595cd96d7404354ddd227a6b01ba98ee8f5ec1473e935d1000bf6e6096cb455e45", 0x9e}, {&(0x7f0000000700)="4aa90f21f90ab91e4e0629081e14354fadca6e2ce41bcffccfe8bfd15e4ef9485370024d2c10584a7ee188e1066ce93da46a8a9403f755c0639d48209b423a5f14415f1cc763de057309eaeb97717673926e646e6324bb2ffa5121c8c02ebc0cd46bb32d00ef231efaac70db2e65784de85791a13fbc7c51cfa850489dd5d5fb622ac2cdeeceae3a1615f1e4f4b2a61537ad4be69fad6bdfa5142e37d04dcc57d7ed703fd66f319b8a0d8ed0395263ad22edf5f319a9de911d9751cea96c37747bcca5aedaa500b5b3167f0f463c9e81ee69869d7c578c24ceb8de7cddcb710c61d41e972620e7bf", 0xe8}, {&(0x7f0000000800)="135bcc94c279ef4ab4a876f9be4b6c153e82ec60c704b44f53a855e4922ee5eb7e3a28e8325ab24c2dba0ff4c5b6f0113378304bddec424299093bbbb8192491b5e5ddb9a7aff7dccae3e11d9871d342cf4280520bfc95705671f5e3e7cba19405812af1113c98ce6f0c9f90e4c12016e5481368251da65abd1824ecf1245932df464e72f21ac6e652cd509f640649966b3733ebcd111035c99ef0184b5ec2c410df74b9c4221a4022ae61c9500fa177e729f5cae0759b4c58f092913de26eae618aad2f3c34039d69490ba5bc6ba604d59ad868094ddf4ecc713a7d9dec7c99", 0xe0}, {&(0x7f0000000900)="6d36803a8ea5fe0f7c44e571bcdc8d67a7da4a51accd0a7d54de56aac55e990ca907b4456921eb1378dde4faeb65932c2d6bb0957a4341971b7670990d7d9b8d4bab2755afba861fa9514c9cd00412f8218f2c5aa4e7a365e3b6d33aa3fbc54abe0e29f27bd4ccd0cc058e4434ea12bf4a2eace444b9ec5d4c1f520ac1d12e04c8909e59a67016df567ab211ffda6029123cba4cbac779c5bedfebeb2834fa7d6216f08cd33fd8e821bcdae32a902e3f97c6", 0xb2}], 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x240}, 0xc0) perf_event_open$cgroup(&(0x7f0000000000)={0x400000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x400, 0x2) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000280)={{0x64dbcf25, 0x8}, 0x14}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x329, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2e0000f1030000000000000000001d00000200080000000000000100008000"/46], 0x2e) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x3, 0x40a000) 00:42:05 executing program 5: r0 = dup(0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x454800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:05 executing program 1: r0 = socket$inet6(0xa, 0x7ffff, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x200000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000440)={r0, r0, 0x4, 0xdb, &(0x7f0000000340)="c181e700febf713a04c0d48318352e1998841cc6e32e9ec7c1e97cd7759cdfb1069b966fbb6dd7304332ae868b78aeebb7aa1d9b7de03468a7d148aa5c102c652bfa217cb25bb24b2f8d825847b628f99fcfe98c4ca0d4d9b443e97fb30655a39034401d780ad4bc2e5884b63f440b7ed652e2ac5bcbbfc87417fb500a4394f294c732f2db0eafb098f0aef3ee75eafd48cef5ff724dca9f55e0f12dc5536ee071fd1280fad03d2b3b444a4fc7d7d9645c9025c91472c47c7569cf1fd5b0357ad0e63681b4296a57e87393f2265129b4953fd0d3c191f897c3740a", 0x9, 0x57fef4b8, 0x100000001, 0x4, 0x7ff, 0x2, 0xa2f, 'syz0\x00'}) r2 = syz_open_dev$radio(&(0x7f0000000500)='/dev/radio#\x00', 0x1, 0x2) listen(r0, 0x20007fffffff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40c0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000002c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000800004}, 0xc, &(0x7f0000000280)={&(0x7f0000002a00)=ANY=[@ANYBLOB="14040000", @ANYBLOB="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", @ANYBLOB="c70363b9eb8f3361afce047f328e643a912eb4fe0916bb8fdbb0b353786f5e48c21157a12003146238f915e9fe8a4b7ffcc382450268dd318b89174ff24bff0c80822a0e524bd229c5fef653956f8e9d0d5963c9b28da045650d984997a81eaa3686f1baeea9e2c6a5bf6eff56e3aa638fec19"], 0x3}, 0x1, 0x0, 0x0, 0x4000003}, 0x40002) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000840)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in=@rand_addr=0x45, @in=@rand_addr=0xd0, 0x4e22, 0x8000, 0x4e23, 0x7, 0xa, 0x80, 0x80, 0x2b, r4, r5}, {0x3ff, 0x3ff, 0x3, 0x100, 0x1, 0xffffffffffffffff, 0x400, 0x200000000000000}, {0x80, 0x6b, 0x2, 0x1000}, 0x8001, 0x6e6bb8, 0x2, 0x1, 0x3, 0x3}, {{@in=@multicast1, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x0, 0x7, 0x3, 0x3, 0x1, 0x0, 0x4e5}}, 0xe8) r6 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r6, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x5, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x2000cec0}], 0x1}, 0x102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:42:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0xfffffffbfffffffe, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x4, 0x20, 0x2}) 00:42:05 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x2, 0x600602) accept4$inet6(r0, 0x0, &(0x7f00000003c0), 0x80800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x10003) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', r4, &(0x7f0000000040)='./file0\x00') write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDSETLED(r0, 0x4b32, 0x7) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:05 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x3ff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x400}, &(0x7f0000000180)=0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x7}}, {{0xa, 0x4e21, 0x6, @loopback, 0x5}}}, 0x108) recvfrom$inet6(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x10000, 0x0, 0x0) 00:42:05 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x30140, 0x39) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x6, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7fff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x13}, @call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xb7, &(0x7f00000001c0)=""/183, 0x41f00, 0x1, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x0, 0x800}, 0x8, 0x10, &(0x7f00000002c0)={0xffffffff, 0x2, 0x8}, 0x10}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000140)=0x7) 00:42:06 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) mq_unlink(&(0x7f0000000000)='\x00') 00:42:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2080048}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x50, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0xe72}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xffff, 0x7, 0x9, 0x1, 0x4]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:06 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) sync() write$cgroup_int(r0, &(0x7f0000000000)=0x7528, 0x12) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000040)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r0}, 0x10) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) accept(r0, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x80) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:06 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) membarrier(0x50, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x20000000b, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x5, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x2000cec0}], 0x1}, 0x102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:42:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x84, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x59ef) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x420007feffff8) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x7ff}, &(0x7f0000000100)=0x8) alarm(0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYBLOB="1f0000009e28a5cb30487234cd7c4caf2a14c5c47023771c5acc43688ce467624017565b6865cf8f927a244caff46f0bedee15e5bb4ef3c460f43cbacccfbb3b8beb905ec7cb05382bb47f61431af47f196473c98a868c0113b40b78daa79e2fc9c8522c528d51fbbb3a22df947b275b9fc318a009000000e920570379a13e53fa04b5d6bf9d3d6a6e8f07ff2752354b41dbef7ace97df665852cb054352bc39ec9ef74fb46b47ad09c055c297ed0a4d80b816a638e12c81f03cf017e64f2b"], &(0x7f00000001c0)=0x27) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000008c0)={0x31, ""/49}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f00000007c0)=""/148) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) write$sndseq(r4, &(0x7f0000000640)=[{0x7, 0x8001, 0xc4, 0x101, @time, {0x7}, {0xd18b, 0x8}, @note={0x5, 0x2, 0x1f, 0xffff, 0xffffffffffffc6da}}, {0x8, 0x0, 0x552ce353, 0x2228, @time, {0x200, 0xffffffffffffffff}, {0x8, 0x5}, @raw32={[0x5d8, 0x7c0000000, 0x1]}}, {0x808000000000, 0x5, 0x7, 0x6, @time={0x0, 0x1c9c380}, {0x1ff, 0x4}, {0x9e, 0x401}, @quote={{0x4, 0x1}, 0x27ad98b1, &(0x7f0000000140)={0x5, 0x3, 0xac, 0x2, @tick, {}, {0x80000000, 0x5}, @addr={0x9, 0xfffffffffffffff8}}}}, {0xff, 0xc0000000, 0x2, 0x8001, @time={r5, r6+10000000}, {0x1, 0x3}, {0x8000, 0x4}, @raw32={[0x200, 0xb3b, 0x68]}}, {0xffffffff, 0x800, 0x8, 0x9, @time={r7, r8+30000000}, {0x7, 0x68}, {0x2}, @note={0x0, 0x7, 0x1, 0x1fc0, 0x8}}, {0x81, 0x3, 0x400, 0xfff, @tick, {0x80000001, 0x3ff}, {0x400, 0x1f}, @control={0x87, 0x1ff, 0x1}}], 0x120) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x7f) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000500)="06a1bbeffbe115934047ece91b77310e48866ee43d31b964c2c62da599a38a3808bd8c38dccae65035a2ec3d4d07068b53ded24488ff005b5deb0b7d96d718c17a987f440d2ce4603884be5f10225b3477743319a1d9ebdfd1f804813e13979d6f7ee53fc40410f2270c1394de1ef799ae1a7b58c8f67d535b8f994f606771f27b67313bba9e8e1908bd4925af1d") sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) ioctl$void(r4, 0x5450) open(&(0x7f0000000880)='./file0\x00', 0x640000, 0x8a8feaa9ebb401f8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0\x00', 0x0}) bind$xdp(r4, &(0x7f0000000380)={0x2c, 0x1, r9, 0x2f, r4}, 0x10) 00:42:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x2, @broadcast}}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)="d635ee6b898db522242817d7b94a6e24667ee88eb016e1e99fa7668fed67adfb95ede0f25617051e4b82cec34c5accdc758c0a2e781922169377fc26b4d66344419c2d8210928804c5212cd2d16e9375fd0014a2a82cc50cce616e1e6dc9ed58044028c59f11d023076c2972a878a2be4d8524d401d2b5f2f739b3f03c12062555b6a1af2bab731d2cc4504298f0fa3284d6a75e43f654dd45", 0x99}, {&(0x7f0000000380)="028eb2e4ba650ab5c37d998437a2b8ad6fefd751626b9223078794db34f0985f615d468ad358dcb4eafed66ee58ac69b192b090e309738cffed0f36aa646724b8d7838f8696eedb73b8cc91ab94f7355af82bcdea48006cf4118addb3746af5122ae3ecff06a5f3d3ddcf5109c21432bf436720401a2daee42f5314759b1691f96cf27ed4adb5106d67be97c34876d16c8e5d40fa7f05eaab50d8b2e20d43b5a431adb74427904c5a5d7564390f2087e19b325e2aa6adc8712c3e5afb1ae8f75bc84f0fc7445e5af4950f7d9dbc46e1b14c75155cbcb448b7f8ba00384b73b2ef2da0607f9dfb3d9d30be97082d2e96744b481646e18c8f8504bae878064bd662b977b45b180992aa3455e310ed012447bf4d9b1f13be835c315c96badfca0af01055f66ee6fc4f5ecba15342099fd30a8f805653409dfcd6fd8a8b9358a49349a700fb371bf8451c4812a3216322ef78ff7039dedae31cbd9c6e038ed828588a51c25b09208860681cda4f18cd1adfc6a648b4f6bcf6553d33981a0b3c8a7806ea64d07e1f17dda4286c405045315d6ad6276c613a6a26712780655008b2dae2ccd868fc2054b46959f5e0b4bc7e7bc9a950d2653906de68216d89e224957a0da684cfc1798d66515c7e609d7c98649bf2aa9577a5cd495c62a3a978141545c83c1c3e742acbd9aa385a9ec85527a8789beb77c93040d2cf3f5217de87ef89d3da7f9c2019b9ad88ad95074a9ac378ed4bf0c7946c623425669522d927dee800e684ddef2190187469439d0d7d76f4828a3c4adeb1344c6c8a2ac0c6dd4893942ae1e5a1bd6b80a78e2f6d47d86cce22595a29389191ec747185e6fbb445d308641dcbd02f864f549724b18dba62ff5777d6d871b242c8d8e15a8d8e125300f59b0ee5ea847844f51aaa8662a7963c0ac78b47d9f19c17caa35f06b4b769ea34fe55ae034005ddef3dc92bfa573e0dc31e9ab2a10c8d58c5f427b9552fa190a6ad865fd91b3ceaac2782774bf65754bd74d6c4d9ef286185b470e40bb41e81c19e618f332cc63ab11b0a76e1fee581d4157d16bd8a15673a72eb3cac0c0adbea26432faf598cab2034a39b270f1fd1150628aa32ddd23ad9c708801233822f313c4bb80bf2c766c934e422df20199034860be19a936a58012e798bd87120661232eaabe8c9fed18d1b1122ede573bceeec4138c72e4cf0956276976393aecf879a0da53142343c10da64a6d40cd89d82560f3cdf9eb2d280b12def9157c5531fad7e35cf7e01a1847a44ac971df55d9085f1523688715f327f964def174adfe30bb2c263d236a85fdd468079d7a6e2e9b5283488f65cc36a5d4157f412afc86f9569a3d3396cf56590334076600f6836ef628d0cdf606a2e44418da3d66e6e4f224554e3f1cccc89e204c1293d117967f8fac2b99d53375231706a8fa4c9d85eac7e7947023e8ec13053afe92a87d4753af8b868a637e4cc9dce85bfbc791d8799d5fa23c04433874837a5fcba982e11ebc1b36dd93c13d97cde5c46f475d1cc50b4700c667d04805bcd31e0f029a8f1fdaab3ec29acbe00ef32ffbadd7f47976e88714280dbd5ae2a69c122370c9c1b88519211a37669a2a5fd4ddea2f4d9741733ee6e6fa7374bc44e3b5d084c47dd4be84ce6f3ca6e2bbf4b0b79dfb18978726b931f920918ed61ecee164be57d393d34fb6405cebb29e5c44234bfbabf47077108641f35b16a9f0edf0257120730366deb6625f245e6b02db152d960f50345d55d0185145584c8dab4353a127925ca6a2f467009877fe8f8b98893274677bda70e02cf6b32752b5d7ac1bdb29ce6f96f2f75d46af472f8e9b8cf9abb2e820b8ad1c39580d41c4f051a7c171126925e6ebfe94c21c9e7f82c335a0b3c69bc836af4e02403ed3ed3e3c04b2c7649e73967620a21ddb7877b98794dfbdc03df452d4a0d68d4ccf2a47a59fecabe945dc008bb5f24bba59ca6ba8c04b4564dc867406d94d90a3fae86d8dc6de833295f7ff8de71c8c7b865c55016bc8d7e5e8ac7f7c116d5d547894ce238f0ed9c9075c9bb32c15c82ae8b63f94071c51b7d0736e2763da831df858e8c985f1d4d4d154644509716f1b662887ea026c7ba31a4be6c3d5967d786c02b5cb4cf4826f18af4a80bd572d446d52b16b9cb8019f584e88cde018d285954c67962912f8610fbaff23ff46f92d59fb673419d71761232509d4268e2d9c094b6396018cef2e21de48897a123ffaf285ddca8e0ea755048d7a342b1a608bbbbecc955706b849452b7462482336b661eaf4e73651504c4f665a2ae7438a0aef7eb1b8193c5c0514ed7fd95f0455da16ab13a3a1677e8362e33ba2c7b935842fdd44cb736acd278298a2aae36c0fcd3ac8cd31fc0e3ba0f8a03f00544fedd481432f73116e626605c258be3fab383d626bc3c9d06603523fefe3b0dc3ad3220d8e5352b778e5136f568d8f419b401d48572cc5b4b43f6c1644924a2b04e4e3d8aa0c3cbb8631f977d8cfb433123c5f3360b36d68480d1af73e697b7adee9bc1a8b2092cf5b0fd4332b9d3e0d3c038423f2908be125beecd287ca8564f3a20fd649e857598bf78b648903bf3786b28b080b2679c3989c40627f3319a1cb5897477f31211e2f3539b1ab306f9c2bb2d88a4a4a641f8a7b1fc51f9b558e3fd75d0817c2a002117b1ebbe55952882df3d2397e193eb1c5ef4425cd9a9b12b712969f06fcba641279e7a849cf39368ad5d404b2a17a6b263069efb848f0ad23abe2bb7905d1e4c472da148e175fa3722b664b3acac453cf2e9f5b5897f995ccf80868a91163b67c4f492e3f7b98a227f52ced7837139efddcc299e45d66dcd23e3b05b5e5f3a438e7d46315d27a67b87f6a3f2eab7705926b19a5f755e1229066b5f40183427c4211157693f296914308d1725a2028ae2012e048a1520018915afbdd0cbc167db6f98f4136ccd4f6d30f08385d34eac4d42e11d74b4cd955b4fe1e8ebed7736e4608b4f0ac00f070cf10c6eaf8eacdd920ce8e873a7911876eb14824f2e0737717ec8bdac4429b9c886c30596f4bdc771a739e44c5b97fe0b5cafd1d9d141bcba1f310236e5615ae51b2041c7cd18ac90c677e75237dfa5397169093d148f88124707694641b9114e3da0ccdaf613b233410c1416eb9fea32d7c1ae4fdf2e401b0d4438cda31f6fdeaa60eb37b4cb2ca34ffb22d6ae24252d7ac240a3243aa7d6c245e5a3c8e40d3eb9f7904d2e7e101dfd8df75a31626ca548c01ad6fa2bde568f971dcfeb6958c5bcdc820b7cb54a9809450045a43ced164651560c5add8a094338236d630949b59aea2530ad270cabc220fd4d481f8d9dab7e7b2449aef71f6cea6eaa7007feb9213327f412c40bb7c60fff35a287ace5a8b2b510a8bb928e9f402b92579874d8bf3d53ab47ec2993504be12a549a78e3e97437a41c7a5676ea6d7284884f0069340d3094417d8b368e156905687f7e107e9fa834d9ef0b9ff45192aa5921926066fa1dbdd366783fc44359530b9a9d0ec40e2248f4f634d9f53cca69ac1422b9600b699fe3ca3a9f0f5fa10277643ae0f814515b036b1c5441ba8fcfca319cd27abb1d7abacafd1aed51317a32c3b647ecd5bf309a4cba574baec6e8c03b998f5bad83b7834f58c140854c974f74b6184633672311b81d1f9cac3907ff3e5f6c691538d97d94bd57c56cd66943d0d66da95b45739fd76a9b2918625a64ee8b05845f7165ebca081dd0f739e3f88220f524707340384a982cd91d792e6f0babdd72cfd8572323ada3bc93da30c259218a887d1e1f7cbfb7892c545f4df79407b9d47cfa1ae2c8b7a967f7d227521daa504b2ce91e0b7861ebc1cd2039047f8c6f1cdd3f26e1b7810888dcd53a4b71a88d74e9493bb51ad7e6f871efad8cb56323d1c99526f6cc77ec03d9892601aa2f7f6941d54ae1907459d011868673d259560139ec2e73affbd2dc390cc79f7f7b0e4b83e821fa42dd342246a773234411f3e8b9a0b5445c800b635fb5b288ba6e715109fd62e5c35a56058952ffb6af435089317b1bee4e5b5d0acf72e72c245bda3eb9b85d04257b8f9dbb109f5d410f8065499873f1aff558292062a3bcd193c3d59f266b81ca1087b4eec7254d5147edd1a68bfff572d29171e9631d6b4c11e23ec8cc3334ad3cf0ebd0013d4a0c1ecc64adadbb46896b79ba2991975d8531b3285fa143b9e9e81483c6a2423f40d6db8373110be2073027fbb102c2c0b1652521c1fde7e284461058a46f2cd2b05a57cad8949127deae3832d9ac344805995c98096db1914d335259865e01751203638c99d616b86cd6f26f4916ff05e1e2d7f5a97ec60d7f4fe0346ed365e931dfd2085931cb886272a1877ba9a31dc052d5f21af2a5bb892675483dc961d6ab63de7cba99d12d205269b5a68bca63f1803b74ea8c7e870a929d179a8f4d28b906d6954c246328014058e0df2543631398ec66148a22b0ac073106f00932df5650ff715956a9baea8b610cf1860699f3699e2138d9ada802827f3dbae1625bcab88b07779249c7e205025dc249550e1069c817ba213d92a11484921c73f685d88ab60299b58d0dc207b91bcdaaaac45045fb5c06b359467a24094564ef61de6c8ed7e4fa29111b803802b432e52185f43ad2d4e8f80140df67da8c8227a3d84fbf7dc99214508a58f6ab5a2bbda02f1f625e8075b7d19f2a5898cf9f821b6e82510fa534d0508d9e87d8bd09a92ee791cf54cb5194f6d660597b137729365880e424af9731f96223753a4ec153db1bf62add1052057b71a17a327b3c3cff9cbd5791755108f02e72dd7ec624522ecc93c7426a8d7e1eb60545629f885248978507819616d9ce7f40b77a90bca291ed4dc7b2096ebc4c7d054090ea5ff14cb5dd53f2cf9c54c7ec036f9d3eb0921d86b7a4e734bfd4a67f4371a2bd7e6196961da0cf01b02e12ed98093da4f4b030c819ac6055390547572e49bca7e2e2f7fc1c4e27a1d806a8cc290ba5e2a8824abde05ecda0b13d5dce488113d2c5702f3da4b0af7072943e8aac5911f41e29852909f2d7dd7ad5de3a626d7a61fc7decf105faf5c1a17199e8cf525459c25242ccd3b772c1a31cb2e4c3aed08d2c367bdf31f99a2d5fe2bcd584a88c54cfab613bf1dd8c3e1d48c336a575ceb0acc2d8fd1f59a766f678cde85893e97b922b32e18f954d4ae427167f7e6301dda98a4b609c75df9bac49068138a6ccee493b6018ea5af99c98bc8557a5b5ffb86a2e894d511c447ca34fe97cdf6ef647762a553e4618c8dd4c0adbc28ea07737be0dcad69d9e3a335922fcb7bf9c5271e2c1d4aa3efa06e38bd2eecef4d9003dbe379f8729192db9bbe2b021e29f46be2df97cfb55aa6f607b75bebb5e984950d41aee15666b5635430b054fc35aeee62c1a7e3f976cd859a1b036dfaf20eb2e6814af6db3cff5719307e390321b89381c97424d46f1470c84fab8040cd897b9493420bf5bbb9c7cfab438431cc66303725dcc601a04ce731551239c3d5f351e8c6383a0eb6fa71e426dc31c3d40cffa6e5cf1f85f7dea1d1ec807e840f16378fdad99c5428f3a821b44a4a4f747201b86c861ed2fe1312130a32f66eaa3ca34077f83e0fd0f0a80ce822ea8dcd004b11c353a8f683e3ca6721ec18ae701ea228475c71285e78e29e64c395e9ffd669b89ecca5e9ddff8c7a167d901fd223beac43b5959b1b0901dbd5a522f766f69cce05024dd5edb129c76085fc5628379a6af6abf4a4f5879fbc53361b21afbc709f2e19", 0x1000}, {&(0x7f0000001380)="d900609e98a48b166085d47b2b09bd0667e8877b4adced8ecd5efeea8dcc91a14253e76da5f01e9feb37c1b14836e8b7ea32f133dc6e11fb2bb404b93e2110e195c5dba487270c420a93873918b6120b985411743ebcfe54f435338018c9da3c34d11f420a83589a7b2bc785b4df7e3554f8b9eb8a0d73a955b25db407a6d7cb550ddaede297853c7d44c51f2a7a3d6ca1e8103fd78b41f770889ef68ab85ce793d17d991c", 0xa5}, {&(0x7f0000001440)="b90b183e52259d90f95231f30072a2ed07d7c4dc75746a7d32272410cbba7b1a1db1025d54d66d47d7ba510a7f901a8ba007516344433b4ab5d38da42b207e56627c3eb699d85f9a347b5ec6f752f2458daffc0f4a8f5631835b6069105e05282238507bdb82f23e480f939069139d513d7fb2f1c6cff85e759fa6b567392a7d91a94277e2005d237ddd11126fc319130ace175980fe908eadf2ea4c1e9157969039f5b29a9488c545e9f68bf9845cba316c552f1d122ddf90327014e139af0d07dbb67d76f405d9934d019e7c0ea4112dfdf43ba9894f93a61c48656ccbdafd25e945a0bffd619193", 0xe9}, {&(0x7f0000000080)="721363ec6db469a1e62b1a8a53d23e23789b603448584fd631996f5759", 0x1d}, {&(0x7f0000001540)="cbdf624ee960f0e75dd81c7c32cb3fb2728482b82597b29e78c99d5e2553db6f5b1a2fee1bd51e897b27d5815aeac48401ed3b562fe07e4aa154142bf3c2bbaf8eb8ee7fa27340915e8f5b42649c9d4adea5c311e8b5f6598172", 0x5a}, {&(0x7f00000001c0)="21c023fff95edc92dbd71c21c560f2cbc2251120", 0x14}, {&(0x7f00000015c0)="0feac2678761eb026051754bd85fa021195fae44c4b8ee0f4c443d970fc6eb51ad74c5c24e25f3182d69462068404114062f670fccf53a62c6a6888e30849abd4005e88138db1894c718aebaf1cec77d6b05c5444a0895482d7bbaa78e9aad9048efae3d71914039c5974f24d37dc605b229a284c1cfdff7566ec941457f566e7ff5ee8258f836b3de64477de077ef55697bd868a00bd5a32879bb02dd2479dd79b0e5a5c6db0e7075ebb6cabfe52ed76b824bba444f95f26bff41be06e057ad32", 0xc1}], 0x8, &(0x7f0000001740)=[{0xf8, 0x11f, 0x6, "abdfcdd70802fe3ca8fc715bd83dd0a2a78abab193b7fc205595968f9ebd8093cae8ac916bceebef1ff539328bde7b137b8e94392bf28e0d37ad1ccda5a23b1486c8604d06abc2aca0d5edf5a06c56b5029e5715471d2353238aaa0b35ea010c7800aa840f52a45776738ed3567f6e69634d56ab4392be3482715a36f1a2cdd6d83cf2f7af5031398e346dcd16f41b4c5827ad7ca845a82b12263e8e2a6aa8adb85e60482f3b021fed2bb0e36eb62a13573ea8dc3c184a9524e04df9c2c5a13a88dbd4250b9485d7c7e54f7928b69084f73020f94f5ca5e569f02a1737118135a7db6eec"}, {0xd0, 0x3a, 0x5d7, "b1230ab7a6e12816251cb3d26acdc5619c82da731d44e749a88ea23770762c042fa409a271559521f4cb27b79f1e8b077ba20e6bd3785220d44801233f39b8629a4a0a356b4a1573d1a88da50e692f51ac1db452c70f672271a0ce92dd91436646aaef5ac0eda063919d83585ad55875dee974d77966b7bf28f5e9dbad13f42ef60305813f726b9833b2d34fde4bfb3f2473cc09f2b1ff45976b577a888fe5c2fe5a7e113b3499dfaab9a675953c65b8d5f2416033b7785764d59df156fa5b2c"}, {0x108, 0x10f, 0x759f, "3f1987a6b7a83253ac5ccb68db2946605f7a8dc4555ee7ad1a9ee094096bf77d0ef0fcf6654457f1ed12e4abd1a6d1be127e978aab5e1f6f4f354bdde223a05c9f957c6335e5da979d3896df67623329d84cbb501fdbd2aad1234b90266f1927c5e0a8dc97441477147e0fdcf6a84b317c983ced2169ea7a44ed3ed79f07e75116a43bad548f5aca5db614b58faf6efcbb9c1045f5216ee63e79d24c0eaf11768971113e4faded9668ea11bf69da53fa0260132771a070f8cefc4d4fc6b36a6e77fba1c062d1f1715f67a5cabf904e635ad98f784f655a172a5e1b123c0d928f0e574610050641bddc0987d44a25fc2b98dabdcd1d0f65"}, {0x110, 0x10f, 0x1f, "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"}, {0x1010, 0x107, 0x4, "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"}, {0x10, 0x119, 0x200}], 0x1400}, 0xd9}, {{&(0x7f0000002b40)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002bc0)="56c3a619e3a2c104dc067fce1df1dbda7d082fa0ce73520fe088099372d815f94ea014544a9dc2784203c95d", 0x2c}], 0x1, &(0x7f0000002c40)=[{0x48, 0x10c, 0x20, "c1acfc645dec18b4416fdc3ff4a41cf50fc6fa7eb09aa27353734cf188d1d248fe1f3ffdf6b83199145087b5e90ea85ef1a2238f9d26a3d8"}, {0xe8, 0x118, 0x1, "937a3a8d5c267091d78ec8a66b7a8ee91057b05f1dfff9d6acb5cbb8d06bc2be64f575cd10bd8a391651157c7901a2851927b0887231abe0cf88618785ddff4f3f6ab6f3f0829636e36a777774d93000827bd63c7a7ebdc5e02afa8eaaeec2e355561e09ad61bb4e491a0f7c27739962d307336dc8601dde1089f3a0bd39ec16882ed30caad8d6704d6383157ec3bd991775f6b7c3ca19f5faf54f8918de88c46208b49d0ba8f712f95f499a1eb9cbcf71b8783185518d6a2310b08774eab3c85662b3aee4ff3cbe44b5847e47c091625548"}, {0x10, 0x112, 0x100000000}], 0x140}, 0x7}, {{&(0x7f0000002d80)=@vsock={0x28, 0x0, 0x2710}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002e00)="1ca3ad235533cacbac4bf630971e7a9aaa8913ee66ac5f91988768562db8ceebfe47adbb9b96cdf631bf9778eb2960fc0a51791abf0263cc65dbce6cb0f2d126675c5b5dfdb047de6aef3d2dfddad95e170bd06936347788fea72a9eb2dfc3fb4709f7901ba5fb0b972bc4d1a2a2fa9b8ea55de595aea967b3576a252b6876f0f79330effbdd1adb5eb27ed0af446aeb307ac893656a9fd545", 0x99}, {&(0x7f0000002ec0)="171aa6bbbbf03c44f39195f050cb6848c316c2f9728415de8049700cc3cafd8eb69b8bb75ea176e4d5ff98840f356f6d3cc2e4d9735d46e5a7984314e6bf5eccaeed4894cd42ae69c8e3fbce89766cf36b3be902c86b56839f3d89b8ab8af5caaaee090db31d1332188c621454eccce5cea545932c8e7bc21ca3d4de1ff7e9b8a8da2244f8787532f0473941557a531970daf09097fbac0ba7b34b0f650dfe8c1c071e6fc205cf2ab56175b63fb1cd563d833ad045a65a52162e495b2ff2a5263ba538ca013b9b", 0xc7}], 0x2}, 0x7}], 0x3, 0x4000000) pipe2(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000003140)=0x5, 0x8) connect$inet(r2, &(0x7f0000003100)={0x2, 0x4e20, @remote}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4ea3, 0x0, @mcast2, 0x3}, 0x1c) listen(r0, 0x200080000002) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:07 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x2, 0x9, 0x800, 0x8001, 0x0, 0x7, 0x0, 0x1, 0x1, 0x35, 0x100, 0x9, 0x92, 0x1, 0x81, 0x81, 0x35ac, 0x4, 0x7, 0x0, 0x4, 0x4, 0x8, 0x800, 0x5, 0xff, 0x7fffffff, 0x3ef00000000000, 0x0, 0xf3, 0x2, 0xb54b, 0xe2df, 0x200, 0x5, 0x2d7e, 0x0, 0xffff, 0x2, @perf_config_ext={0x8, 0x8188}, 0x408, 0x836, 0x3, 0x0, 0x0, 0x81, 0xfffffffffffffeff}, r5, 0xf, r1, 0x8) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x9, 0x500) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) timerfd_create(0xd, 0x80800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r6, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000380)) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:07 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:traceroute_exec_t:s0\x00', 0x27, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:07 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x20000) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180)=0xfffffffffffffffc, 0x4) mq_timedsend(r1, &(0x7f0000000040)="d2c7c4c989279be5f0c1c9870206069991b5f291b536982103e3d300792d6481c226083f10b3f72ac2a62d858c9153819d69be53d24ad93c78558098f92836028c2604eabb3cecea7864c182ea11b9faf12e2df1972afc104246a1d02156c24652611cc1ba89a25d0cc26667a6dc2c9a957ed327f6f78f6e4a115016c8f381e5b1275adfe7172abfe8fd6ef35ebcf910c62933c0a1a59d359cc33d871413f7470b9779f4981a7cdc4b2d54891bb3db0e8710ef1bb182a7adf3021036b4b0f50e4a7af94f89e9ea792249f538ea7ecc", 0xcf, 0x6b, 0x0) 00:42:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40200, 0x0) write$ppp(r1, &(0x7f0000000240)="5b5259fe0736ededc58c38a45e6e0db5bf809137bbe6cd2a44eb95af5b46ac7b90b4ad08b6212570b2fe8ae7da5e1dfb16bb14a1ba6c1cecfa81712ef982193d620e4769577fb3a1d97fe38976ce70bcd1b03ec084740db436660487711405e507ac476d303f022fa8702d928eea9a5b2b2416ef83f7860bfed160306b53e5e06e93d1ba45f2626eb3108faaed1f921942de849a14940fd2709213c71c5773f2c9b085e1f9f5a725223c44b640e3531429011aef6aa55ddcd9de68ea7b72de3c7cde1bba39464c7b9ede949d183c35250116be67610c5be3d6d315c6bd9291b04a06ad4798d3432eddc6d5230ffe", 0xee) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') clock_gettime(0x0, &(0x7f0000006bc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006a40)=[{{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001880)=""/232, 0xe8}, {&(0x7f0000001980)=""/114, 0x72}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3, &(0x7f0000002a40)=""/23, 0x17}, 0x1}, {{&(0x7f0000002a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002b00)=""/190, 0xbe}, {&(0x7f0000002bc0)=""/242, 0xf2}, {&(0x7f0000002cc0)=""/13, 0xd}], 0x3, &(0x7f0000002d40)=""/190, 0xbe}, 0x4}, {{&(0x7f0000002e00)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002e80)=""/153, 0x99}, {&(0x7f0000002f40)=""/60, 0x3c}, {&(0x7f0000002f80)=""/91, 0x5b}, {&(0x7f0000003000)=""/174, 0xae}, {&(0x7f00000030c0)=""/219, 0xdb}], 0x5, &(0x7f0000003240)=""/89, 0x59}, 0x3}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000032c0)=""/24, 0x18}, {&(0x7f0000003300)=""/222, 0xde}, {&(0x7f0000003400)}, {&(0x7f0000003440)=""/91, 0x5b}, {&(0x7f00000034c0)=""/26, 0x1a}], 0x5, &(0x7f0000003580)=""/192, 0xc0}, 0x5}, {{&(0x7f0000003640)=@x25={0x9, @remote}, 0x80, &(0x7f0000004740)=[{&(0x7f00000036c0)=""/102, 0x66}, {&(0x7f0000003740)=""/4096, 0x1000}], 0x2}, 0x2}, {{&(0x7f0000004780)=@nl=@unspec, 0x80, &(0x7f0000006900)=[{&(0x7f0000004800)=""/30, 0x1e}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000005840)=""/86, 0x56}, {&(0x7f00000058c0)=""/2, 0x2}, {&(0x7f0000005900)=""/4096, 0x1000}], 0x5, &(0x7f0000006980)=""/163, 0xa3}, 0x10000}], 0x6, 0x40000000, &(0x7f0000006c00)={r4, r5+30000000}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000006c40)={@mcast1, 0x0}, &(0x7f0000006c80)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006cc0)={0x0, @empty, @multicast2}, &(0x7f0000006d00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006e00)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000006f00)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006fc0)=0x14, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000072c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000073c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007400)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000007440)={@broadcast, @broadcast, 0x0}, &(0x7f0000007480)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000074c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000075c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000076c0)={@local, 0x0}, &(0x7f0000007700)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000007740)={@empty, @rand_addr, 0x0}, &(0x7f0000007780)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007880)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000007980)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000079c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000007ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007b00)={'\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007b40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000080c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008080)={&(0x7f0000007b80)={0x4ec, r3, 0x1, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x8c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x52}}}]}}, {{0x8, 0x1, r9}, {0x12c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x688080000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffd4}}}]}}, {{0x8, 0x1, r13}, {0x13c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x180, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x80}, 0x8001) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r21 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r21, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x0, 0x100, 0x0, "36bd8ef8a9e8efe20146dadcccb43d00c9e44d0a6d7ddfb17166566364ba6d40ee57891203c3b3f926dc8455e73db04b75f532d55a734d895d887206980edae26647ed609ded45e190d6612d86c0942b"}, 0xd8) getsockopt$inet_sctp_SCTP_RTOINFO(r21, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) r2 = dup3(r0, r0, 0x80000) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000300)=r2) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:07 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x5, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x2000cec0}], 0x1}, 0x102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:42:07 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r1 = dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r5, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:07 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x100, @mcast2, 0x1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x2, @mcast1, 0x6}, @in6={0xa, 0x4e20, 0x3720, @mcast1, 0x1360000000}], 0xc4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:07 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x1) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)) 00:42:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) fcntl$getflags(r0, 0x409) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@empty, 0x0}, &(0x7f0000000100)=0x14) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000000)=@ll={0x11, 0xfe, r2, 0x1, 0x8, 0x6, @dev={[], 0x1e}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="5540ab058d004cb525d1f4e57c410e6937061565f0e7ad8f139316eb0f27f4d2652627a41c7cb88af35413b69ada943c09729dcaf38c3467e55e663dcd7389583e907c3733b5ad7b484932d4bd2cf871fb15b77b001f1d1d0648a6459973eebc0df66316cb8b7a50b9d93a57049ea262f52872ef65b68ae849b5587d763b0c4d3122ba6f8c18be1910e041821d11251082e4a2ea07951c852ee0d47b208879adf7e2f156d83f55d628ad2c0462877e", 0xaf}], 0x10000183, 0x0, 0x2e1}, 0x4000000) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000440)={'mangle\x00', 0x2, [{}, {}]}, 0x48) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000400)) 00:42:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x101, 0x4200) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0)=0x8, 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xdce0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getpeername$packet(r1, &(0x7f0000004a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004a80)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000004ac0)={@remote, 0x8, r2}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000140)=0x10000) listen(r0, 0x20007fffffff) r3 = socket$inet_sctp(0x2, 0x7, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:08 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/132, 0x34000, 0x800, 0x7f}, 0x18) 00:42:08 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/41) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:08 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) init_module(&(0x7f00000000c0)='eth0eth0\x00', 0x9, &(0x7f0000000100)=',em0{}proc*') r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000080)) 00:42:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0xe99, @remote}}, 0x0, 0xfffffffffffffffe, 0xc78d}, 0x0) socketpair(0x8, 0x3, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_dccp_buf(r2, 0x21, 0xc2, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) 00:42:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/82, &(0x7f0000000080)=0x52) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x5, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x240, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x2000cec0}], 0x1}, 0x102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 00:42:09 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x8001}}, 0x18) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:09 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101400) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000400)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xf54a, 0x1, [0x7fffffff]}, &(0x7f0000000340)=0xa) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={r3, 0x4}, &(0x7f00000003c0)=0x8) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000100)={0x3, r2}) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r5, 0x86, "df7094", "53bf5b44c7c920b78130584ea98435402b6a37b3ef2972c361f26384d6cdc4a0747317ff0ac46143c8215630d6f462a98b4f4f2729afcfc0897e3072d204dbf3702dfdf28a375215112e74321505f12a62ac9ddbaf1b3a0df0791038c78ad3ad29d8bdf5adb9f9abf6a002d20baadbcf12802b7c3857f84be49365cfeaa1cbae6cb7f811825c6e0eea84b09ba793f6d0b450fcec508e5639d8204386c2847c5adba9f72264d9dd5bc06160712dd8c616e2e2ba44d5bc7b3eda0578673b30b71702a9a0039264d667c2894ae5b8c96eb7976fa26e7f91b1c35b0a74a40d2ef7a7f44e09ad73448fb379011e42c2144845c5554cbc16b2eee173d34d2a1bd93f1b"}}, 0x110) 00:42:09 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) r0 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCEXCL(r1, 0x540c) shmctl$SHM_LOCK(r0, 0xb) 00:42:09 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x100) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xc48, 0x8000) openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) 00:42:09 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r2, 0xd177, 0x8, 0x56272ad4}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r4, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x81c]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) 00:42:09 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) 00:42:09 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x20000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x4, &(0x7f0000000140)=@raw=[@map={0x18, 0x3, 0x1, 0x0, 0x1}, @jmp={0x5, 0x89a, 0xd, 0x7, 0x6, 0xfffffffffffffff4, 0x8}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x97, &(0x7f00000001c0)=""/151, 0x41000, 0x0, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x80, 0x10001}, 0x8, 0x10, &(0x7f00000002c0)={0x3f, 0x4, 0x101, 0x3}, 0x10}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0x20000000b, 0x5}, 0xffe2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) delete_module(&(0x7f0000000080)='{security[\\&\x00', 0x200) 00:42:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="00f6c48c04da480e9aa76290f4938efcddf8b4f901010000ad70f3", 0x1b}], 0x1}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0xb2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) socketpair(0x2, 0x0, 0x8, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x7, 0x0, 0x800401, 0xffff}, 0x0) 00:42:10 executing program 3: r0 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x10}, 0x40400c0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20007fffffff) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x4, 0x81, 0x1ff, 0x1, 0x30ba, 0x2, 0x6, {0x0, @in6={{0xa, 0x4e22, 0xa78, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}}, 0xfcc, 0x1, 0x8, 0x1, 0x2}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r3, 0x90}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:10 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x400, 0x967e, 0x8000, 0x9, 0x0, 0x8, 0x20010, 0xd, 0x8, 0xffffffffffffffff, 0x1000, 0x7fffffff, 0x7, 0x80, 0x3, 0x100, 0x8, 0x3, 0x7, 0x40, 0x100000001, 0x8001, 0x2, 0x3, 0x3, 0x400, 0x3, 0x39, 0x0, 0x471c, 0x24d, 0x2, 0xff, 0x6, 0x7fffffff, 0x81, 0x0, 0x9, 0x7, @perf_bp={&(0x7f0000000000), 0xe}, 0x1000, 0x4, 0x3, 0x5, 0x0, 0x20, 0x5}, r4, 0x10, r1, 0xa) r5 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r2, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r6, 0x0, 0x5, 0x3f}}}, 0x90) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:10 executing program 0: 00:42:10 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x341, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) 00:42:10 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+'}, 0x28, 0x1) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="7e42874da680d7fb988a56aefd74c3571d423de4e7196e138ae9ba9a352502b71ccc2175e5423f3b0ec6cc6b12d6c825851b0da04ccc25f4c4ae1e683033dfc3214f7dd1539c454177ce66670dfdf9cead433ed94427d068693e42176035cf22736bd150f70ddc8c9fa73d384dc0c313e08cdc17e23ce5a1a11852002b78e695834149a837f9e630e652ae244628fe2ffe54de5993b200d5f79fc261bc47a1ec245274207fc9d547084f3ead83080d5596", 0xb1, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r2, 0x8b) 00:42:10 executing program 5: r0 = socket$inet6(0xa, 0x7, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r1, 0x7}, 0x8) 00:42:10 executing program 0: 00:42:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0xfffffffffffffee0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0xc8, 0x4cd, 0x8000, 0x89, 0x200, 0x1f, 0x0, 0x4, r2}, &(0x7f00000001c0)=0x20) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) 00:42:11 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8) r1 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) r2 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000200), 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @broadcast}}, 0x1, 0x3ff}, &(0x7f0000000380)=0x90) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xffffffffffff99d0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000100)={r6, 0x5}, &(0x7f0000000140)=0x8) r7 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RRENAMEAT(r7, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) 00:42:11 executing program 0: 00:42:11 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xb98, 0xab, 0x6, 0x7}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="9c0000001706747d26d29bfc4afafc88e372c824d9f13d60d8861bad6a63ec93dd01932c3f98be317dcf3064040059bb4aeebf49c595cac360dff95c2c730a8622802d38b73353b24949aa5cb869a29d712705c33232b0f7a1fa579c90d681a91852df9bd88616ad806078541fe4aa8ebd2def9d8e09b4da8428ba8f120313fbe8edab9072cbcf9e88b22910dd93855a0074a2ec423d39a900c2249787ef8a62a6291cfca5d2e3bdd1a0ca75a3ddb60cb5878c07cb61f32364c6dfc2204f66f1a5f83b71692e2a6b1718e94824f7c9613bf292b5ef1d68a54f5ebf33f48cf9ba110d24be5d57f0e50bd2d542b2873885ab5042c84b51412e151368a85eb29916a37fe7d6931eac3a8169aab18ba4dc447fdf29471b2f673f8a4143b1b32cf4e56da65f3e8953895efbe96b7b71dc0669b6f879571b4e48e2bfb3da11e6ecc42a4b2c8ec26b17cd6c2f38380b3e9d8dcbb9530711c351c9d90ea91f3cdfe9375759a4b0dd354ad6fbd9059ea2b63907fe19a24716aa37c32eb692a0f5db05f8c65397c40dce36b02a60ab4fc523c0547370196d2111a168db8ccfa41df88264b3cfdc8b7ee4084fe80487751fc5ce3c75fbc81938fba073cf997b4e53cc4504afb3e778a76c9f3831a2d6469a53c46a59a352ac9c2b92cc2ec3476bd9e463136391a37e5c14114e1fabbbe604c480bf143887f8f728b6d206025af3599107f8d44a3b6aa9ed9185c6d17b4506fcae292225846beb009d8bddc85a02cb89027047aa9b35b67c4d4391b7976d04826559dfd01bea0f"], &(0x7f0000000140)=0xb7) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {r2, @in6={{0xa, 0x0, 0x0, @loopback}}}}, 0x0) 00:42:11 executing program 2: accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80800) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my}, 0x10, 0x0) write$sndseq(r1, &(0x7f0000000000), 0xffd7) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x0, 0x23, 0x0, 0x3ff, 0x6, {0x3, 0x200, 0x6, 0x2, 0x3, 0x0, 0x400, 0x2, 0x3, 0x0, 0x3, r4, 0x0, 0x5, 0x3f}}}, 0x90) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000340)={0x6e4, 0x6, 0x2}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:42:11 executing program 0: 00:42:11 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x1cdc2fe8, 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x20000000b, 0x5}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:42:11 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x7fff, 0x25a}, &(0x7f0000000040)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000200)=0xe8) ioprio_set$uid(0x3, r2, 0x101) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x595}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="05d7ec18056fb82c6e3af95b5bd66dfb"}}, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0) 00:42:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x20007fffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x80000001, 0x9, 0x8}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x1c) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x0) [ 1003.700339] ================================================================== [ 1003.707777] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 1003.714284] CPU: 1 PID: 1711 Comm: syz-executor.3 Not tainted 5.1.0-rc2+ #25 [ 1003.721484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1003.730842] Call Trace: [ 1003.733462] dump_stack+0x173/0x1d0 [ 1003.737127] kmsan_report+0x131/0x2a0 [ 1003.740964] kmsan_internal_check_memory+0x988/0xaa0 [ 1003.746095] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 1003.751503] kmsan_copy_to_user+0xab/0xc0 [ 1003.755671] _copy_to_user+0x16b/0x1f0 [ 1003.759620] sctp_getsockopt+0xc982/0x185c0 [ 1003.763962] ? __se_sys_futex+0x43d/0x7f0 [ 1003.768198] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1003.773594] ? aa_sk_perm+0x741/0xb00 [ 1003.777434] ? sctp_setsockopt+0x17830/0x17830 [ 1003.782041] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 1003.787250] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 1003.792474] ? sctp_setsockopt+0x17830/0x17830 [ 1003.797083] sock_common_getsockopt+0x13f/0x180 [ 1003.801800] ? sock_recv_errqueue+0x8f0/0x8f0 [ 1003.806315] __sys_getsockopt+0x489/0x550 [ 1003.810522] __se_sys_getsockopt+0xe1/0x100 [ 1003.814877] __x64_sys_getsockopt+0x62/0x80 [ 1003.819217] do_syscall_64+0xbc/0xf0 [ 1003.822957] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1003.828157] RIP: 0033:0x4582f9 [ 1003.831389] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1003.850333] RSP: 002b:00007fd1ebf5cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 1003.858058] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004582f9 [ 1003.865344] RDX: 000000000000006c RSI: 0000000000000084 RDI: 0000000000000004 [ 1003.872625] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 1003.879915] R10: 0000000020000540 R11: 0000000000000246 R12: 00007fd1ebf5d6d4 [ 1003.887194] R13: 00000000004ca368 R14: 00000000004d0c00 R15: 00000000ffffffff [ 1003.894494] [ 1003.896137] Uninit was stored to memory at: [ 1003.900484] kmsan_internal_chain_origin+0x134/0x230 [ 1003.905607] kmsan_memcpy_memmove_metadata+0x989/0xd60 [ 1003.910898] kmsan_memcpy_metadata+0xb/0x10 [ 1003.915236] __msan_memcpy+0x58/0x70 [ 1003.918965] sctp_getsockopt+0xc852/0x185c0 [ 1003.923303] sock_common_getsockopt+0x13f/0x180 [ 1003.927987] __sys_getsockopt+0x489/0x550 [ 1003.932147] __se_sys_getsockopt+0xe1/0x100 [ 1003.936480] __x64_sys_getsockopt+0x62/0x80 [ 1003.940811] do_syscall_64+0xbc/0xf0 [ 1003.944543] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1003.949729] [ 1003.951355] Uninit was stored to memory at: [ 1003.955694] kmsan_internal_chain_origin+0x134/0x230 [ 1003.960812] kmsan_memcpy_memmove_metadata+0x989/0xd60 [ 1003.966101] kmsan_memcpy_metadata+0xb/0x10 [ 1003.970443] __msan_memcpy+0x58/0x70 [ 1003.974278] sctp_transport_new+0x16d/0x9a0 [ 1003.978615] sctp_assoc_add_peer+0x5ba/0x2030 [ 1003.983130] sctp_process_init+0x1a1b/0x3ed0 [ 1003.987552] sctp_do_sm+0x3cfc/0x9af0 [ 1003.991365] sctp_assoc_bh_rcv+0x65a/0xd80 [ 1003.995614] sctp_inq_push+0x300/0x420 [ 1003.999516] sctp_backlog_rcv+0x20a/0xaf0 [ 1004.003724] __release_sock+0x281/0x5f0 [ 1004.007708] release_sock+0x99/0x2a0 [ 1004.011435] sctp_sendmsg+0x3b0a/0x5ae0 [ 1004.015426] inet_sendmsg+0x54a/0x720 [ 1004.019242] ___sys_sendmsg+0xdb3/0x1220 [ 1004.023332] __se_sys_sendmsg+0x305/0x460 [ 1004.027494] __x64_sys_sendmsg+0x4a/0x70 [ 1004.031570] do_syscall_64+0xbc/0xf0 [ 1004.035305] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1004.040586] [ 1004.042224] Local variable description: ----addr.i@sctp_process_init [ 1004.048710] Variable was created at: [ 1004.052435] sctp_process_init+0xb5/0x3ed0 [ 1004.056675] sctp_do_sm+0x3cfc/0x9af0 [ 1004.060469] [ 1004.062098] Bytes 8-15 of 16 are uninitialized [ 1004.066687] Memory access of size 16 starts at ffff8881e369fc28 [ 1004.072743] Data copied to user address 0000000020000558 [ 1004.078194] ================================================================== [ 1004.085554] Disabling lock debugging due to kernel taint [ 1004.091015] Kernel panic - not syncing: panic_on_warn set ... [ 1004.096912] CPU: 1 PID: 1711 Comm: syz-executor.3 Tainted: G B 5.1.0-rc2+ #25 [ 1004.105495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1004.114853] Call Trace: [ 1004.117461] dump_stack+0x173/0x1d0 [ 1004.121116] panic+0x3d1/0xb01 [ 1004.124378] kmsan_report+0x29a/0x2a0 [ 1004.128213] kmsan_internal_check_memory+0x988/0xaa0 [ 1004.133357] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 1004.138781] kmsan_copy_to_user+0xab/0xc0 [ 1004.142951] _copy_to_user+0x16b/0x1f0 [ 1004.146880] sctp_getsockopt+0xc982/0x185c0 [ 1004.151218] ? __se_sys_futex+0x43d/0x7f0 [ 1004.155429] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1004.160807] ? aa_sk_perm+0x741/0xb00 [ 1004.164645] ? sctp_setsockopt+0x17830/0x17830 [ 1004.169249] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 1004.174451] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 1004.179661] ? sctp_setsockopt+0x17830/0x17830 [ 1004.184259] sock_common_getsockopt+0x13f/0x180 [ 1004.188956] ? sock_recv_errqueue+0x8f0/0x8f0 [ 1004.193483] __sys_getsockopt+0x489/0x550 [ 1004.197667] __se_sys_getsockopt+0xe1/0x100 [ 1004.202021] __x64_sys_getsockopt+0x62/0x80 [ 1004.206381] do_syscall_64+0xbc/0xf0 [ 1004.210121] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1004.215329] RIP: 0033:0x4582f9 [ 1004.218538] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1004.237444] RSP: 002b:00007fd1ebf5cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 1004.245165] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004582f9 [ 1004.252444] RDX: 000000000000006c RSI: 0000000000000084 RDI: 0000000000000004 [ 1004.259719] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 1004.266995] R10: 0000000020000540 R11: 0000000000000246 R12: 00007fd1ebf5d6d4 [ 1004.274269] R13: 00000000004ca368 R14: 00000000004d0c00 R15: 00000000ffffffff [ 1004.282434] Kernel Offset: disabled [ 1004.286075] Rebooting in 86400 seconds..